starting build "7cd38331-ee57-4294-a9ba-46a00baf701b" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 76485c50adab: Waiting Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 3582fe5817de: Pulling fs layer Step #0: a221f9a44ef5: Pulling fs layer Step #0: 6e454ec0415e: Waiting Step #0: fcc56198b7b3: Waiting Step #0: 839d42049c75: Waiting Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: 885b716fb19d: Waiting Step #0: 1f82e1e2eaac: Waiting Step #0: 9b7f47b799be: Waiting Step #0: 3582fe5817de: Waiting Step #0: db56863ee7be: Waiting Step #0: e9f45d43ad23: Waiting Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: a6399624745a: Waiting Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 84816e0f3769: Waiting Step #0: 7f4c947f7af3: Waiting Step #0: 4e5763569d03: Waiting Step #0: 38da3118a46e: Verifying Checksum Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Verifying Checksum Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Download complete Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: fcc56198b7b3: Verifying Checksum Step #0: fcc56198b7b3: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 51df0d6876cd: Verifying Checksum Step #0: 51df0d6876cd: Download complete Step #0: 1f82e1e2eaac: Verifying Checksum Step #0: 1f82e1e2eaac: Download complete Step #0: a221f9a44ef5: Verifying Checksum Step #0: a221f9a44ef5: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: 84816e0f3769: Download complete Step #0: b549f31133a9: Pull complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 7f4c947f7af3: Verifying Checksum Step #0: 7f4c947f7af3: Download complete Step #0: 30d1cf1bf2b4: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/ascii85_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_ascii85_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_hex_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_json_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_lzw_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_pngpredictor_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 23.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_qpdf_crypt_fuzzer.covreport... Step #1: / [0/30 files][915.3 KiB/ 23.4 MiB] 3% Done / [1/30 files][915.3 KiB/ 23.4 MiB] 3% Done / [2/30 files][930.1 KiB/ 23.4 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [3/30 files][930.1 KiB/ 23.4 MiB] 3% Done / [3/30 files][930.1 KiB/ 23.4 MiB] 3% Done / [4/30 files][ 1.4 MiB/ 23.4 MiB] 5% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_qpdf_fuzzer.covreport... Step #1: / [4/30 files][ 1.4 MiB/ 23.4 MiB] 5% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_qpdf_lin_fuzzer.covreport... Step #1: / [4/30 files][ 1.6 MiB/ 23.4 MiB] 7% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_qpdf_outlines_fuzzer.covreport... Step #1: / [4/30 files][ 1.6 MiB/ 23.4 MiB] 7% Done / [5/30 files][ 2.0 MiB/ 23.4 MiB] 8% Done / [6/30 files][ 2.0 MiB/ 23.4 MiB] 8% Done / [7/30 files][ 2.0 MiB/ 23.4 MiB] 8% Done / [8/30 files][ 2.3 MiB/ 23.4 MiB] 9% Done / [9/30 files][ 2.3 MiB/ 23.4 MiB] 9% Done / [10/30 files][ 2.5 MiB/ 23.4 MiB] 10% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_qpdf_pages_fuzzer.covreport... Step #1: / [10/30 files][ 2.5 MiB/ 23.4 MiB] 10% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_runlength_fuzzer.covreport... Step #1: / [10/30 files][ 2.5 MiB/ 23.4 MiB] 10% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/future_tiffpredictor_fuzzer.covreport... Step #1: / [10/30 files][ 2.5 MiB/ 23.4 MiB] 10% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/hex_fuzzer.covreport... Step #1: / [10/30 files][ 2.5 MiB/ 23.4 MiB] 10% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/json_fuzzer.covreport... Step #1: / [10/30 files][ 3.5 MiB/ 23.4 MiB] 15% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/lzw_fuzzer.covreport... Step #1: / [10/30 files][ 4.6 MiB/ 23.4 MiB] 19% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/qpdf_crypt_fuzzer.covreport... Step #1: / [10/30 files][ 4.9 MiB/ 23.4 MiB] 20% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/pngpredictor_fuzzer.covreport... Step #1: / [10/30 files][ 5.2 MiB/ 23.4 MiB] 22% Done / [11/30 files][ 5.4 MiB/ 23.4 MiB] 23% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [11/30 files][ 6.2 MiB/ 23.4 MiB] 26% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/qpdf_lin_fuzzer.covreport... Step #1: / [11/30 files][ 6.4 MiB/ 23.4 MiB] 27% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/qpdf_outlines_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/qpdf_fuzzer.covreport... Step #1: / [11/30 files][ 6.7 MiB/ 23.4 MiB] 28% Done / [11/30 files][ 6.7 MiB/ 23.4 MiB] 28% Done / [12/30 files][ 6.7 MiB/ 23.4 MiB] 28% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/qpdf_pages_fuzzer.covreport... Step #1: / [12/30 files][ 7.5 MiB/ 23.4 MiB] 31% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/runlength_fuzzer.covreport... Step #1: / [12/30 files][ 8.0 MiB/ 23.4 MiB] 34% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20241120/tiffpredictor_fuzzer.covreport... Step #1: / [12/30 files][ 8.3 MiB/ 23.4 MiB] 35% Done / [13/30 files][ 8.9 MiB/ 23.4 MiB] 37% Done / [14/30 files][ 11.7 MiB/ 23.4 MiB] 50% Done / [15/30 files][ 11.7 MiB/ 23.4 MiB] 50% Done / [16/30 files][ 11.8 MiB/ 23.4 MiB] 50% Done - - [17/30 files][ 12.7 MiB/ 23.4 MiB] 54% Done - [18/30 files][ 12.7 MiB/ 23.4 MiB] 54% Done - [19/30 files][ 12.7 MiB/ 23.4 MiB] 54% Done - [20/30 files][ 12.9 MiB/ 23.4 MiB] 55% Done - [21/30 files][ 13.9 MiB/ 23.4 MiB] 59% Done - [22/30 files][ 13.9 MiB/ 23.4 MiB] 59% Done - [23/30 files][ 13.9 MiB/ 23.4 MiB] 59% Done - [24/30 files][ 16.8 MiB/ 23.4 MiB] 71% Done - [25/30 files][ 18.2 MiB/ 23.4 MiB] 77% Done - [26/30 files][ 18.7 MiB/ 23.4 MiB] 79% Done - [27/30 files][ 20.0 MiB/ 23.4 MiB] 85% Done - [28/30 files][ 22.0 MiB/ 23.4 MiB] 94% Done - [29/30 files][ 22.2 MiB/ 23.4 MiB] 94% Done - [30/30 files][ 23.4 MiB/ 23.4 MiB] 100% Done Step #1: Operation completed over 30 objects/23.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 24028 Step #2: -rw-r--r-- 1 root root 937253 Nov 20 10:11 dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7564 Nov 20 10:11 future_ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7567 Nov 20 10:11 ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 238563 Nov 20 10:11 flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 940379 Nov 20 10:11 future_dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6555 Nov 20 10:11 future_hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13965 Nov 20 10:11 future_lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 238560 Nov 20 10:11 future_flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12801 Nov 20 10:11 future_pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 224454 Nov 20 10:11 future_json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2242029 Nov 20 10:11 future_qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2169683 Nov 20 10:11 future_qpdf_crypt_insecure_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1992410 Nov 20 10:11 future_qpdf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1052326 Nov 20 10:11 future_qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2229324 Nov 20 10:11 future_qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13965 Nov 20 10:11 lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 968681 Nov 20 10:11 future_qpdf_pages_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16227 Nov 20 10:11 future_tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 5753 Nov 20 10:11 future_runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 224281 Nov 20 10:11 json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1051627 Nov 20 10:11 qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6554 Nov 20 10:11 hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12798 Nov 20 10:11 pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2236458 Nov 20 10:11 qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2212384 Nov 20 10:11 qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 5757 Nov 20 10:11 runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16227 Nov 20 10:11 tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2114715 Nov 20 10:11 qpdf_crypt_insecure_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2046542 Nov 20 10:11 qpdf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1301955 Nov 20 10:11 qpdf_pages_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: 972df7da24e8: Pulling fs layer Step #4: 535ecd0613d1: Pulling fs layer Step #4: 16949380c6e4: Pulling fs layer Step #4: da4104990ff0: Pulling fs layer Step #4: c19b7fe83e8a: Pulling fs layer Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: bcf869ca811e: Pulling fs layer Step #4: 4a49dc7a9851: Pulling fs layer Step #4: de9ad109123c: Pulling fs layer Step #4: d74dccfeea37: Pulling fs layer Step #4: 23e3013e5b98: Waiting Step #4: a7d3a0578149: Waiting Step #4: 9650ce23f886: Pulling fs layer Step #4: b46b6cdbb6f2: Waiting Step #4: 50e1ee57936a: Waiting Step #4: eaeb815cd75a: Pulling fs layer Step #4: c0d18e8fb1fa: Waiting Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 81adce140048: Waiting Step #4: 11c03f65d6c1: Pulling fs layer Step #4: 6becd2001539: Waiting Step #4: 1eaaa1542342: Waiting Step #4: 3c6277aa8e2b: Waiting Step #4: d57e2535d3c0: Waiting Step #4: 22d4835417b0: Waiting Step #4: 535ecd0613d1: Waiting Step #4: 972df7da24e8: Waiting Step #4: da4104990ff0: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: 9650ce23f886: Waiting Step #4: d74dccfeea37: Waiting Step #4: de9ad109123c: Waiting Step #4: 3ccdc7b565ee: Waiting Step #4: e530a9eecf2b: Waiting Step #4: 1fb4fb3d2b01: Verifying Checksum Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Verifying Checksum Step #4: 23e3013e5b98: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: 50e1ee57936a: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Verifying Checksum Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: 81adce140048: Verifying Checksum Step #4: 81adce140048: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 535ecd0613d1: Verifying Checksum Step #4: 535ecd0613d1: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: da4104990ff0: Verifying Checksum Step #4: da4104990ff0: Download complete Step #4: c19b7fe83e8a: Verifying Checksum Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: 9650ce23f886: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: d74dccfeea37: Verifying Checksum Step #4: d74dccfeea37: Download complete Step #4: 3ccdc7b565ee: Verifying Checksum Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Verifying Checksum Step #4: 11c03f65d6c1: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 01958c5bb573 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake nasm Step #4: ---> Running in 5b745ead2a94 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (657 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libicu66 libjsoncpp1 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 librhash0 libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libtool libuv1 libxml2 m4 nasm Step #4: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 17.2 MB of archives. Step #4: After this operation, 81.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 17.2 MB in 1s (31.3 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../16-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../17-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../19-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 5b745ead2a94 Step #4: ---> 71d176c1a9ad Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/qpdf/qpdf.git qpdf Step #4: ---> Running in b986e2329313 Step #4: Cloning into 'qpdf'... Step #4: Removing intermediate container b986e2329313 Step #4: ---> aa067e4d71f2 Step #4: Step 4/7 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib Step #4: ---> Running in 86da14533de9 Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container 86da14533de9 Step #4: ---> d2e59300e8f4 Step #4: Step 5/7 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo Step #4: ---> Running in 4c18da9756cc Step #4: Cloning into 'libjpeg-turbo'... Step #4: Removing intermediate container 4c18da9756cc Step #4: ---> cd11ad51278a Step #4: Step 6/7 : WORKDIR qpdf Step #4: ---> Running in 57e2dd71dbeb Step #4: Removing intermediate container 57e2dd71dbeb Step #4: ---> 750869a2fc74 Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> cc17ffc102e1 Step #4: Successfully built cc17ffc102e1 Step #4: Successfully tagged gcr.io/oss-fuzz/qpdf:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/qpdf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileQSuMcQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo Step #5 - "srcmap": + cd /src/libjpeg-turbo Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9758c8a74ceb6ee7d4f8350fa2767fdc5b2bad2a Step #5 - "srcmap": + jq_inplace /tmp/fileQSuMcQ '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "9758c8a74ceb6ee7d4f8350fa2767fdc5b2bad2a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4bv6ka Step #5 - "srcmap": + cat /tmp/fileQSuMcQ Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "9758c8a74ceb6ee7d4f8350fa2767fdc5b2bad2a" }' Step #5 - "srcmap": + mv /tmp/file4bv6ka /tmp/fileQSuMcQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ef24c4c7502169f016dcd2a26923dbaf3216748c Step #5 - "srcmap": + jq_inplace /tmp/fileQSuMcQ '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "ef24c4c7502169f016dcd2a26923dbaf3216748c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileuyikeK Step #5 - "srcmap": + cat /tmp/fileQSuMcQ Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "ef24c4c7502169f016dcd2a26923dbaf3216748c" }' Step #5 - "srcmap": + mv /tmp/fileuyikeK /tmp/fileQSuMcQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/qpdf/.git Step #5 - "srcmap": + GIT_DIR=/src/qpdf Step #5 - "srcmap": + cd /src/qpdf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/qpdf/qpdf.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3ea83e9993801b002b4db8abaaa08dec31989ec7 Step #5 - "srcmap": + jq_inplace /tmp/fileQSuMcQ '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "3ea83e9993801b002b4db8abaaa08dec31989ec7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileEV9Oif Step #5 - "srcmap": + cat /tmp/fileQSuMcQ Step #5 - "srcmap": + jq '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "3ea83e9993801b002b4db8abaaa08dec31989ec7" }' Step #5 - "srcmap": + mv /tmp/fileEV9Oif /tmp/fileQSuMcQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileQSuMcQ Step #5 - "srcmap": + rm /tmp/fileQSuMcQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libjpeg-turbo": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "9758c8a74ceb6ee7d4f8350fa2767fdc5b2bad2a" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "ef24c4c7502169f016dcd2a26923dbaf3216748c" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/qpdf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/qpdf/qpdf.git", Step #5 - "srcmap": "rev": "3ea83e9993801b002b4db8abaaa08dec31989ec7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 35% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2114 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 8958 B/58.2 kB 15%] 100% [Working] Fetched 624 kB in 0s (2250 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20647 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 7.1MB/s eta 0:00:01  |▍ | 20kB 3.4MB/s eta 0:00:01  |▌ | 30kB 4.9MB/s eta 0:00:01  |▊ | 40kB 2.3MB/s eta 0:00:01  |█ | 51kB 2.5MB/s eta 0:00:01  |█ | 61kB 2.9MB/s eta 0:00:01  |█▎ | 71kB 3.1MB/s eta 0:00:01  |█▍ | 81kB 3.2MB/s eta 0:00:01  |█▋ | 92kB 3.6MB/s eta 0:00:01  |█▉ | 102kB 2.9MB/s eta 0:00:01  |██ | 112kB 2.9MB/s eta 0:00:01  |██▏ | 122kB 2.9MB/s eta 0:00:01  |██▍ | 133kB 2.9MB/s eta 0:00:01  |██▌ | 143kB 2.9MB/s eta 0:00:01  |██▊ | 153kB 2.9MB/s eta 0:00:01  |██▉ | 163kB 2.9MB/s eta 0:00:01  |███ | 174kB 2.9MB/s eta 0:00:01  |███▎ | 184kB 2.9MB/s eta 0:00:01  |███▍ | 194kB 2.9MB/s eta 0:00:01  |███▋ | 204kB 2.9MB/s eta 0:00:01  |███▊ | 215kB 2.9MB/s eta 0:00:01  |████ | 225kB 2.9MB/s eta 0:00:01  |████▏ | 235kB 2.9MB/s eta 0:00:01  |████▎ | 245kB 2.9MB/s eta 0:00:01  |████▌ | 256kB 2.9MB/s eta 0:00:01  |████▊ | 266kB 2.9MB/s eta 0:00:01  |████▉ | 276kB 2.9MB/s eta 0:00:01  |█████ | 286kB 2.9MB/s eta 0:00:01  |█████▏ | 296kB 2.9MB/s eta 0:00:01  |█████▍ | 307kB 2.9MB/s eta 0:00:01  |█████▋ | 317kB 2.9MB/s eta 0:00:01  |█████▊ | 327kB 2.9MB/s eta 0:00:01  |██████ | 337kB 2.9MB/s eta 0:00:01  |██████▏ | 348kB 2.9MB/s eta 0:00:01  |██████▎ | 358kB 2.9MB/s eta 0:00:01  |██████▌ | 368kB 2.9MB/s eta 0:00:01  |██████▋ | 378kB 2.9MB/s eta 0:00:01  |██████▉ | 389kB 2.9MB/s eta 0:00:01  |███████ | 399kB 2.9MB/s eta 0:00:01  |███████▏ | 409kB 2.9MB/s eta 0:00:01  |███████▍ | 419kB 2.9MB/s eta 0:00:01  |███████▌ | 430kB 2.9MB/s eta 0:00:01  |███████▊ | 440kB 2.9MB/s eta 0:00:01  |████████ | 450kB 2.9MB/s eta 0:00:01  |████████ | 460kB 2.9MB/s eta 0:00:01  |████████▎ | 471kB 2.9MB/s eta 0:00:01  |████████▌ | 481kB 2.9MB/s eta 0:00:01  |████████▋ | 491kB 2.9MB/s eta 0:00:01  |████████▉ | 501kB 2.9MB/s eta 0:00:01  |█████████ | 512kB 2.9MB/s eta 0:00:01  |█████████▏ | 522kB 2.9MB/s eta 0:00:01  |█████████▍ | 532kB 2.9MB/s eta 0:00:01  |█████████▌ | 542kB 2.9MB/s eta 0:00:01  |█████████▊ | 552kB 2.9MB/s eta 0:00:01  |██████████ | 563kB 2.9MB/s eta 0:00:01  |██████████ | 573kB 2.9MB/s eta 0:00:01  |██████████▎ | 583kB 2.9MB/s eta 0:00:01  |██████████▍ | 593kB 2.9MB/s eta 0:00:01  |██████████▋ | 604kB 2.9MB/s eta 0:00:01  |██████████▉ | 614kB 2.9MB/s eta 0:00:01  |███████████ | 624kB 2.9MB/s eta 0:00:01  |███████████▏ | 634kB 2.9MB/s eta 0:00:01  |███████████▎ | 645kB 2.9MB/s eta 0:00:01  |███████████▌ | 655kB 2.9MB/s eta 0:00:01  |███████████▊ | 665kB 2.9MB/s eta 0:00:01  |███████████▉ | 675kB 2.9MB/s eta 0:00:01  |████████████ | 686kB 2.9MB/s eta 0:00:01  |████████████▎ | 696kB 2.9MB/s eta 0:00:01  |████████████▍ | 706kB 2.9MB/s eta 0:00:01  |████████████▋ | 716kB 2.9MB/s eta 0:00:01  |████████████▊ | 727kB 2.9MB/s eta 0:00:01  |█████████████ | 737kB 2.9MB/s eta 0:00:01  |█████████████▏ | 747kB 2.9MB/s eta 0:00:01  |█████████████▎ | 757kB 2.9MB/s eta 0:00:01  |█████████████▌ | 768kB 2.9MB/s eta 0:00:01  |█████████████▊ | 778kB 2.9MB/s eta 0:00:01  |█████████████▉ | 788kB 2.9MB/s eta 0:00:01  |██████████████ | 798kB 2.9MB/s eta 0:00:01  |██████████████▏ | 808kB 2.9MB/s eta 0:00:01  |██████████████▍ | 819kB 2.9MB/s eta 0:00:01  |██████████████▋ | 829kB 2.9MB/s eta 0:00:01  |██████████████▊ | 839kB 2.9MB/s eta 0:00:01  |███████████████ | 849kB 2.9MB/s eta 0:00:01  |███████████████ | 860kB 2.9MB/s eta 0:00:01  |███████████████▎ | 870kB 2.9MB/s eta 0:00:01  |███████████████▌ | 880kB 2.9MB/s eta 0:00:01  |███████████████▋ | 890kB 2.9MB/s eta 0:00:01  |███████████████▉ | 901kB 2.9MB/s eta 0:00:01  |████████████████ | 911kB 2.9MB/s eta 0:00:01  |████████████████▏ | 921kB 2.9MB/s eta 0:00:01  |████████████████▍ | 931kB 2.9MB/s eta 0:00:01  |████████████████▌ | 942kB 2.9MB/s eta 0:00:01  |████████████████▊ | 952kB 2.9MB/s eta 0:00:01  |█████████████████ | 962kB 2.9MB/s eta 0:00:01  |█████████████████ | 972kB 2.9MB/s eta 0:00:01  |█████████████████▎ | 983kB 2.9MB/s eta 0:00:01  |█████████████████▍ | 993kB 2.9MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 2.9MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 2.9MB/s eta 0:00:01  |██████████████████ | 1.0MB 2.9MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 2.9MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 2.9MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 2.9MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 2.9MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 2.9MB/s eta 0:00:01  |███████████████████ | 1.1MB 2.9MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 2.9MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 2.9MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 2.9MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 2.9MB/s eta 0:00:01  |████████████████████ | 1.1MB 2.9MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 2.9MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 2.9MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 2.9MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 2.9MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 2.9MB/s eta 0:00:01  |█████████████████████ | 1.2MB 2.9MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 2.9MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 2.9MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 2.9MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 2.9MB/s eta 0:00:01  |██████████████████████ | 1.2MB 2.9MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 2.9MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 2.9MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 2.9MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 2.9MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 2.9MB/s eta 0:00:01  |███████████████████████ | 1.3MB 2.9MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 2.9MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 2.9MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 2.9MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 2.9MB/s eta 0:00:01  |████████████████████████ | 1.4MB 2.9MB/s eta 0:00:01  |████████████████████████ | 1.4MB 2.9MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 2.9MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 2.9MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 2.9MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 2.9MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 2.9MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 2.9MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 2.9MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 2.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 2.9MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 2.9MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 2.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 2.9MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 2.9MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 2.9MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 2.9MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 2.9MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 2.9MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 2.9MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 2.9MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 2.9MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 2.9MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 2.9MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 2.9MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 2.9MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 2.9MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 2.9MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 2.9MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 2.9MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 2.9MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 2.9MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 2.9MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 2.9MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 2.9MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 2.9MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 2.9MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 2.9MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 2.9MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 2.9MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 2.9MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 2.9MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 2.9MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 2.9MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 2.9MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 2.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 18.1MB/s eta 0:00:01  |▌ | 20kB 22.2MB/s eta 0:00:01  |▉ | 30kB 26.3MB/s eta 0:00:01  |█ | 40kB 28.8MB/s eta 0:00:01  |█▎ | 51kB 31.2MB/s eta 0:00:01  |█▋ | 61kB 33.7MB/s eta 0:00:01  |█▉ | 71kB 34.1MB/s eta 0:00:01  |██ | 81kB 35.0MB/s eta 0:00:01  |██▍ | 92kB 36.5MB/s eta 0:00:01  |██▋ | 102kB 37.1MB/s eta 0:00:01  |██▉ | 112kB 37.1MB/s eta 0:00:01  |███▏ | 122kB 37.1MB/s eta 0:00:01  |███▍ | 133kB 37.1MB/s eta 0:00:01  |███▊ | 143kB 37.1MB/s eta 0:00:01  |████ | 153kB 37.1MB/s eta 0:00:01  |████▏ | 163kB 37.1MB/s eta 0:00:01  |████▌ | 174kB 37.1MB/s eta 0:00:01  |████▊ | 184kB 37.1MB/s eta 0:00:01  |█████ | 194kB 37.1MB/s eta 0:00:01  |█████▎ | 204kB 37.1MB/s eta 0:00:01  |█████▌ | 215kB 37.1MB/s eta 0:00:01  |█████▊ | 225kB 37.1MB/s eta 0:00:01  |██████ | 235kB 37.1MB/s eta 0:00:01  |██████▎ | 245kB 37.1MB/s eta 0:00:01  |██████▌ | 256kB 37.1MB/s eta 0:00:01  |██████▉ | 266kB 37.1MB/s eta 0:00:01  |███████ | 276kB 37.1MB/s eta 0:00:01  |███████▍ | 286kB 37.1MB/s eta 0:00:01  |███████▋ | 296kB 37.1MB/s eta 0:00:01  |███████▉ | 307kB 37.1MB/s eta 0:00:01  |████████▏ | 317kB 37.1MB/s eta 0:00:01  |████████▍ | 327kB 37.1MB/s eta 0:00:01  |████████▋ | 337kB 37.1MB/s eta 0:00:01  |█████████ | 348kB 37.1MB/s eta 0:00:01  |█████████▏ | 358kB 37.1MB/s eta 0:00:01  |█████████▍ | 368kB 37.1MB/s eta 0:00:01  |█████████▊ | 378kB 37.1MB/s eta 0:00:01  |██████████ | 389kB 37.1MB/s eta 0:00:01  |██████████▏ | 399kB 37.1MB/s eta 0:00:01  |██████████▌ | 409kB 37.1MB/s eta 0:00:01  |██████████▊ | 419kB 37.1MB/s eta 0:00:01  |███████████ | 430kB 37.1MB/s eta 0:00:01  |███████████▎ | 440kB 37.1MB/s eta 0:00:01  |███████████▌ | 450kB 37.1MB/s eta 0:00:01  |███████████▉ | 460kB 37.1MB/s eta 0:00:01  |████████████ | 471kB 37.1MB/s eta 0:00:01  |████████████▎ | 481kB 37.1MB/s eta 0:00:01  |████████████▋ | 491kB 37.1MB/s eta 0:00:01  |████████████▉ | 501kB 37.1MB/s eta 0:00:01  |█████████████ | 512kB 37.1MB/s eta 0:00:01  |█████████████▍ | 522kB 37.1MB/s eta 0:00:01  |█████████████▋ | 532kB 37.1MB/s eta 0:00:01  |█████████████▉ | 542kB 37.1MB/s eta 0:00:01  |██████████████▏ | 552kB 37.1MB/s eta 0:00:01  |██████████████▍ | 563kB 37.1MB/s eta 0:00:01  |██████████████▊ | 573kB 37.1MB/s eta 0:00:01  |███████████████ | 583kB 37.1MB/s eta 0:00:01  |███████████████▏ | 593kB 37.1MB/s eta 0:00:01  |███████████████▌ | 604kB 37.1MB/s eta 0:00:01  |███████████████▊ | 614kB 37.1MB/s eta 0:00:01  |████████████████ | 624kB 37.1MB/s eta 0:00:01  |████████████████▎ | 634kB 37.1MB/s eta 0:00:01  |████████████████▌ | 645kB 37.1MB/s eta 0:00:01  |████████████████▊ | 655kB 37.1MB/s eta 0:00:01  |█████████████████ | 665kB 37.1MB/s eta 0:00:01  |█████████████████▎ | 675kB 37.1MB/s eta 0:00:01  |█████████████████▌ | 686kB 37.1MB/s eta 0:00:01  |█████████████████▉ | 696kB 37.1MB/s eta 0:00:01  |██████████████████ | 706kB 37.1MB/s eta 0:00:01  |██████████████████▍ | 716kB 37.1MB/s eta 0:00:01  |██████████████████▋ | 727kB 37.1MB/s eta 0:00:01  |██████████████████▉ | 737kB 37.1MB/s eta 0:00:01  |███████████████████▏ | 747kB 37.1MB/s eta 0:00:01  |███████████████████▍ | 757kB 37.1MB/s eta 0:00:01  |███████████████████▋ | 768kB 37.1MB/s eta 0:00:01  |████████████████████ | 778kB 37.1MB/s eta 0:00:01  |████████████████████▏ | 788kB 37.1MB/s eta 0:00:01  |████████████████████▍ | 798kB 37.1MB/s eta 0:00:01  |████████████████████▊ | 808kB 37.1MB/s eta 0:00:01  |█████████████████████ | 819kB 37.1MB/s eta 0:00:01  |█████████████████████▏ | 829kB 37.1MB/s eta 0:00:01  |█████████████████████▌ | 839kB 37.1MB/s eta 0:00:01  |█████████████████████▊ | 849kB 37.1MB/s eta 0:00:01  |██████████████████████ | 860kB 37.1MB/s eta 0:00:01  |██████████████████████▎ | 870kB 37.1MB/s eta 0:00:01  |██████████████████████▌ | 880kB 37.1MB/s eta 0:00:01  |██████████████████████▉ | 890kB 37.1MB/s eta 0:00:01  |███████████████████████ | 901kB 37.1MB/s eta 0:00:01  |███████████████████████▎ | 911kB 37.1MB/s eta 0:00:01  |███████████████████████▋ | 921kB 37.1MB/s eta 0:00:01  |███████████████████████▉ | 931kB 37.1MB/s eta 0:00:01  |████████████████████████ | 942kB 37.1MB/s eta 0:00:01  |████████████████████████▍ | 952kB 37.1MB/s eta 0:00:01  |████████████████████████▋ | 962kB 37.1MB/s eta 0:00:01  |████████████████████████▉ | 972kB 37.1MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 37.1MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 37.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 37.1MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 37.1MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 37.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 37.1MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 37.1MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 37.1MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 37.1MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 37.1MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 37.1MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 37.1MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 37.1MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 37.1MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 37.1MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 37.1MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 37.1MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 37.1MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 37.1MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 37.1MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 37.1MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 37.1MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 37.1MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 37.1MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 37.1MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 37.1MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 37.1MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 37.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 19.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 96.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 79.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 110.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 122.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 110.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.743 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.510 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.510 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.511 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.511 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.511 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.512 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.512 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.512 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.512 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.512 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.513 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.513 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.513 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.514 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.514 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.514 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.514 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.515 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.515 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.515 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.515 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.516 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.516 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.517 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.517 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.517 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.517 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.518 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.518 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.518 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.518 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.519 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.519 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.519 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.519 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.520 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.520 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.520 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.520 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.521 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.521 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.521 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.521 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.522 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.522 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.522 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.523 INFO analysis - extract_tests_from_directories: /src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.523 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.523 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.524 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.524 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.524 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.524 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.525 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.525 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.525 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.525 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.526 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.526 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.526 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.526 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.527 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.527 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.527 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.528 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.528 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.528 INFO analysis - extract_tests_from_directories: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.528 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.529 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.529 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.529 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.529 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.530 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.530 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.530 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.530 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.531 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.531 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.531 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.532 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.532 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.532 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.533 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.533 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.533 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.533 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.534 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.534 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.534 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.534 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.535 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.535 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.535 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.535 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.536 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.536 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.536 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.536 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.537 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.537 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.537 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.537 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.750 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_pages_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjGen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFValue.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Bool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Destroyed.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_InlineImage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Integer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Name.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Null.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Operator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Real.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Reserved.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Unresolved.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_objects.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/sizes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 8,163,300 bytes received 12,183 bytes 16,350,966.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 8,118,870 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --static --prefix=/work Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:53 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:53 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:53 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:53 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DCMAKE_INSTALL_PREFIX=/work -DENABLE_STATIC=1 -DENABLE_SHARED=0 -DCMAKE_POSITION_INDEPENDENT_CODE=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.91, BUILD = 20241120 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg12-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg12-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/turbojpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/cjpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/turbojpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg12-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/cjpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg12-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg16-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/djpeg12-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg16-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg16-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/djpeg12-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/djpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg12-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/strtest.dir/src/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/jpeg12-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/md5/CMakeFiles/md5sum.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/djpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg12-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function filename: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : [ 20%] Building C object CMakeFiles/jpeg16-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg16-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function filename: /src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:56 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Linking C executable ../../test/md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function filename: /src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:56 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Linking C executable ../../test/md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function filename: /src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:56 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function filename: /src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:56 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/example-static.dir/src/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/cjpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/djpeg-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/djpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function filename: /src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:00 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function filename: /src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:00 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function filename: /src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:00 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function filename: /src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:00 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function filename: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:01 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function filename: /src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:01 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz/oss-fuzz-build Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ '' != '' ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 11.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/41d9a8223da3a39ebc04cc3d0c370e37142e9b94 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/f1688e27ccad5268cc449711452878a5a6c047b1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/7e67af6524cb3a0af6beda0d975af3baf94347b2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/f63785414ccc71a3a62a986f4890aaa0253ddfa3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/ca37061994aff54a9edf6f2172b576d0ed3ae9a8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/3bb4f6088e9d88f10eb18c12f400e0b071fb97eb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/81ff24aab4ff440a51f00c9ee995e7ae8f104cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/ed60ac8b0583e792379d8b94d3a8a90afa8e2023 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/b265e22223b8b81228afce6f4fd59af799045bff Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/c586e22bd95cffd00e14699a12d9bfbe0c5ecf5b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_corpus/2895401e54f0a200de3fb5a634c31da897c3b15d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjGen.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFValue.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Bool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Destroyed.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_InlineImage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Integer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Null.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Operator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Real.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Reserved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Unresolved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_objects.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_pages_fuzzer.dir/qpdf_pages_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Logging next yaml tile to /src/fuzzerLogFile-0-ots8csZYt9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Logging next yaml tile to /src/fuzzerLogFile-0-H8oqQEEzk8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Logging next yaml tile to /src/fuzzerLogFile-0-QFJZzrJmHy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Logging next yaml tile to /src/fuzzerLogFile-0-f5UzNQmaOo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Logging next yaml tile to /src/fuzzerLogFile-0-j5sJTa3I82.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Logging next yaml tile to /src/fuzzerLogFile-0-yefdcZoCmu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Logging next yaml tile to /src/fuzzerLogFile-0-vvkfYerM5A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Logging next yaml tile to /src/fuzzerLogFile-0-geXbzjT1Mw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Logging next yaml tile to /src/fuzzerLogFile-0-JPLHdRrKZS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Logging next yaml tile to /src/fuzzerLogFile-0-JJ0fKf4I50.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Logging next yaml tile to /src/fuzzerLogFile-0-XNUVJSg1wd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Logging next yaml tile to /src/fuzzerLogFile-0-ZoKF1wc6vv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Logging next yaml tile to /src/fuzzerLogFile-0-R2zDWgLonh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Logging next yaml tile to /src/fuzzerLogFile-0-jwy3sx83WR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Logging next yaml tile to /src/fuzzerLogFile-0-cikceIJvnW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ ON == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": /workspace/out/libfuzzer-introspector-x86_64 /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer_seed_corpus.zip future_ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer_seed_corpus.zip future_dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer_seed_corpus.zip future_flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer_seed_corpus.zip future_hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer_seed_corpus.zip future_json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer_seed_corpus.zip future_lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer_seed_corpus.zip future_pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer_seed_corpus.zip future_qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer_seed_corpus.zip future_qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer.options future_qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer_seed_corpus.zip future_qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer_seed_corpus.zip future_qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer_seed_corpus.zip future_qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_pages_fuzzer future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_pages_fuzzer_seed_corpus.zip future_qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer_seed_corpus.zip future_runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer_seed_corpus.zip future_tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 11.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/41d9a8223da3a39ebc04cc3d0c370e37142e9b94 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/f1688e27ccad5268cc449711452878a5a6c047b1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/7e67af6524cb3a0af6beda0d975af3baf94347b2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/f63785414ccc71a3a62a986f4890aaa0253ddfa3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/ca37061994aff54a9edf6f2172b576d0ed3ae9a8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/3bb4f6088e9d88f10eb18c12f400e0b071fb97eb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/81ff24aab4ff440a51f00c9ee995e7ae8f104cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/ed60ac8b0583e792379d8b94d3a8a90afa8e2023 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/b265e22223b8b81228afce6f4fd59af799045bff Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/c586e22bd95cffd00e14699a12d9bfbe0c5ecf5b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_corpus/2895401e54f0a200de3fb5a634c31da897c3b15d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjGen.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFValue.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Bool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Destroyed.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_InlineImage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Integer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Null.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Operator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Real.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Reserved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Unresolved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_objects.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_pages_fuzzer.dir/qpdf_pages_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Logging next yaml tile to /src/fuzzerLogFile-0-qdTqei6YGj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Logging next yaml tile to /src/fuzzerLogFile-0-EAi4nzDMa3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Logging next yaml tile to /src/fuzzerLogFile-0-bvSXX0ENAW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Logging next yaml tile to /src/fuzzerLogFile-0-HyyXbkjoH4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Logging next yaml tile to /src/fuzzerLogFile-0-mDnm5XregK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Logging next yaml tile to /src/fuzzerLogFile-0-AczS6wGyb8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Logging next yaml tile to /src/fuzzerLogFile-0-ctZL2CnYbA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Logging next yaml tile to /src/fuzzerLogFile-0-kcQkCNCJPW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Logging next yaml tile to /src/fuzzerLogFile-0-GCknbJ14Ka.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Logging next yaml tile to /src/fuzzerLogFile-0-ZK9ol116JZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Logging next yaml tile to /src/fuzzerLogFile-0-v1v2K6v2eS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Logging next yaml tile to /src/fuzzerLogFile-0-RyEo2hExEU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Logging next yaml tile to /src/fuzzerLogFile-0-WVyQMgNfpD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Logging next yaml tile to /src/fuzzerLogFile-0-rGyp4xERtV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Logging next yaml tile to /src/fuzzerLogFile-0-DEczzL1NhK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ OFF == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data' and '/src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data' and '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data' and '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data' and '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data' and '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data' and '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data' and '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGyp4xERtV.data' and '/src/inspector/fuzzerLogFile-0-rGyp4xERtV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data' and '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data' and '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data' and '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data' and '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data' and '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data' and '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data' and '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data' and '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data' and '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data' and '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data' and '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data' and '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data' and '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data' and '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data' and '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data' and '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data' and '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data' and '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data' and '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data' and '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.yaml' and '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.yaml' and '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.yaml' and '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.yaml' and '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.yaml' and '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.yaml' and '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.yaml' and '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.yaml' and '/src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.yaml' and '/src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.yaml' and '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.yaml' and '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.yaml' and '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.yaml' and '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.yaml' and '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.yaml' and '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.yaml' and '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.yaml' and '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.yaml' and '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.yaml' and '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.yaml' and '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.yaml' and '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data.yaml' and '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.yaml' and '/src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.yaml' and '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.yaml' and '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_info' and '/src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.605 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.606 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_pages_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.607 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.706 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-geXbzjT1Mw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.758 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HyyXbkjoH4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.810 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bvSXX0ENAW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yefdcZoCmu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.917 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ctZL2CnYbA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.966 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EAi4nzDMa3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:40.213 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GCknbJ14Ka Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:40.263 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ots8csZYt9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:40.496 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f5UzNQmaOo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:40.760 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZoKF1wc6vv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:40.810 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QFJZzrJmHy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:40.861 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mDnm5XregK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:41.124 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WVyQMgNfpD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:41.180 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vvkfYerM5A Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:41.445 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DEczzL1NhK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:41.496 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-j5sJTa3I82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:41.547 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-H8oqQEEzk8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:41.797 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZK9ol116JZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:42.057 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RyEo2hExEU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:42.310 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rGyp4xERtV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:42.568 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cikceIJvnW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:42.809 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JJ0fKf4I50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:43.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JPLHdRrKZS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:43.147 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kcQkCNCJPW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:43.402 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-v1v2K6v2eS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:43.659 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jwy3sx83WR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:43.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AczS6wGyb8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:43.963 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XNUVJSg1wd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.223 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-R2zDWgLonh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.274 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qdTqei6YGj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.275 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-geXbzjT1Mw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HyyXbkjoH4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bvSXX0ENAW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yefdcZoCmu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ctZL2CnYbA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EAi4nzDMa3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GCknbJ14Ka'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ots8csZYt9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-f5UzNQmaOo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZoKF1wc6vv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QFJZzrJmHy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mDnm5XregK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WVyQMgNfpD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vvkfYerM5A'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DEczzL1NhK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-j5sJTa3I82'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-H8oqQEEzk8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZK9ol116JZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RyEo2hExEU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rGyp4xERtV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cikceIJvnW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JJ0fKf4I50'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JPLHdRrKZS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kcQkCNCJPW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-v1v2K6v2eS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jwy3sx83WR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-AczS6wGyb8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_pages_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XNUVJSg1wd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-R2zDWgLonh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qdTqei6YGj'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.285 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.512 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.515 INFO data_loader - load_all_profiles: - found 30 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cikceIJvnW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.543 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vvkfYerM5A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.544 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yefdcZoCmu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mDnm5XregK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.570 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.575 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.588 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.588 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yefdcZoCmu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.591 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.591 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mDnm5XregK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.595 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rGyp4xERtV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R2zDWgLonh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.876 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.876 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vvkfYerM5A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jwy3sx83WR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.577 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.264 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.264 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cikceIJvnW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.320 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.320 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.320 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.320 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-R2zDWgLonh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.368 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.369 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rGyp4xERtV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.721 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.721 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jwy3sx83WR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.342 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.343 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.370 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.370 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.706 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.707 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.202 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.805 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ots8csZYt9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.806 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.833 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.833 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ots8csZYt9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:58.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.093 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.648 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.648 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RyEo2hExEU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.615 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.615 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.954 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:01.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:01.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:01.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:01.075 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:01.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:01.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:01.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:07.225 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:07.226 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:07.452 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:07.452 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:08.126 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:08.126 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:09.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:09.157 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:09.528 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:09.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:09.993 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:09.993 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RyEo2hExEU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.504 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qdTqei6YGj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.532 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qdTqei6YGj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.653 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.654 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j5sJTa3I82.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.744 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AczS6wGyb8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.745 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.782 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.782 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-j5sJTa3I82.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.788 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AczS6wGyb8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DEczzL1NhK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.590 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.597 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.597 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.630 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.676 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.676 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:11.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:13.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:13.781 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:19.623 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:19.623 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:21.289 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:21.290 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DEczzL1NhK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:21.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:24.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.852 INFO analysis - load_data_files: Found 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.860 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.860 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EAi4nzDMa3.data with fuzzerLogFile-0-EAi4nzDMa3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.860 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yefdcZoCmu.data with fuzzerLogFile-0-yefdcZoCmu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.860 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mDnm5XregK.data with fuzzerLogFile-0-mDnm5XregK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.860 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vvkfYerM5A.data with fuzzerLogFile-0-vvkfYerM5A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.860 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZK9ol116JZ.data with fuzzerLogFile-0-ZK9ol116JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.860 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-H8oqQEEzk8.data with fuzzerLogFile-0-H8oqQEEzk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.860 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ctZL2CnYbA.data with fuzzerLogFile-0-ctZL2CnYbA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.860 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cikceIJvnW.data with fuzzerLogFile-0-cikceIJvnW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rGyp4xERtV.data with fuzzerLogFile-0-rGyp4xERtV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kcQkCNCJPW.data with fuzzerLogFile-0-kcQkCNCJPW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZoKF1wc6vv.data with fuzzerLogFile-0-ZoKF1wc6vv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ots8csZYt9.data with fuzzerLogFile-0-ots8csZYt9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-R2zDWgLonh.data with fuzzerLogFile-0-R2zDWgLonh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bvSXX0ENAW.data with fuzzerLogFile-0-bvSXX0ENAW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jwy3sx83WR.data with fuzzerLogFile-0-jwy3sx83WR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-geXbzjT1Mw.data with fuzzerLogFile-0-geXbzjT1Mw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f5UzNQmaOo.data with fuzzerLogFile-0-f5UzNQmaOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JPLHdRrKZS.data with fuzzerLogFile-0-JPLHdRrKZS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XNUVJSg1wd.data with fuzzerLogFile-0-XNUVJSg1wd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qdTqei6YGj.data with fuzzerLogFile-0-qdTqei6YGj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GCknbJ14Ka.data with fuzzerLogFile-0-GCknbJ14Ka.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AczS6wGyb8.data with fuzzerLogFile-0-AczS6wGyb8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-j5sJTa3I82.data with fuzzerLogFile-0-j5sJTa3I82.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QFJZzrJmHy.data with fuzzerLogFile-0-QFJZzrJmHy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HyyXbkjoH4.data with fuzzerLogFile-0-HyyXbkjoH4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-v1v2K6v2eS.data with fuzzerLogFile-0-v1v2K6v2eS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RyEo2hExEU.data with fuzzerLogFile-0-RyEo2hExEU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WVyQMgNfpD.data with fuzzerLogFile-0-WVyQMgNfpD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JJ0fKf4I50.data with fuzzerLogFile-0-JJ0fKf4I50.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DEczzL1NhK.data with fuzzerLogFile-0-DEczzL1NhK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.862 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.909 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.910 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.910 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.910 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.915 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.917 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.917 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.918 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.918 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.918 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.926 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.928 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.928 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.928 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.928 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.933 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.933 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.938 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.938 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.938 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.938 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.939 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.949 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.951 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.951 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.951 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.956 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.960 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.961 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.961 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.961 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.961 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.961 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.964 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.965 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.965 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.965 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.965 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.970 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.970 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.976 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.992 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.993 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.993 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.994 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.994 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.998 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.998 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.001 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.001 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.001 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.001 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.002 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.008 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.013 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.013 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.013 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.018 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.025 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.029 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.030 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.030 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.030 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.030 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.042 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.077 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.078 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.078 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.078 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.079 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.083 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.083 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.093 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.094 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.094 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.095 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.096 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.096 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.099 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.100 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.102 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.102 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.103 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.103 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.103 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.104 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.131 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.132 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.134 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.134 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.134 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.138 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.141 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.141 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.141 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.141 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.142 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.145 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.159 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.163 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.164 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.172 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.173 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.175 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.176 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.177 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.177 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.178 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.181 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.183 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.188 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.188 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.188 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.188 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.188 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.194 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.210 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 706k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 29.6k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.235 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.237 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.237 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.239 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.256 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.256 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.02M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 40.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.294 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.295 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.325 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.326 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.326 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.326 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.326 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.329 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.331 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.332 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.337 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.337 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.346 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.351 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.357 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.357 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.364 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.365 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.383 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.387 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.409 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.411 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.411 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.412 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.414 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.414 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.415 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.423 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.426 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.426 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.428 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.428 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.430 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.430 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.448 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.452 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.452 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.463 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.464 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.465 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.465 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.470 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.473 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.473 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.473 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.473 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.474 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.478 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.499 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.504 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.505 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.506 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.507 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.511 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.511 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_pages_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.514 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.516 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.520 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.522 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.523 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.533 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.590 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.593 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.593 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.593 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.598 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.603 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.603 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.603 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.604 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.604 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.610 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.612 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.613 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.613 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.618 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.622 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.622 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.623 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.623 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.623 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.632 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.633 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.634 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.634 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.639 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.639 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.641 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.641 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.642 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.642 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.642 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.646 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.646 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.647 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.649 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.649 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.649 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.650 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.654 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.658 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.658 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.659 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.659 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.659 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.665 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.704 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.708 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.760 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.769 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.771 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.773 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.778 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.782 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.783 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.784 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.785 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.794 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.871 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.871 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.879 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.887 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.888 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.889 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.891 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.897 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.899 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.901 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.901 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.902 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.910 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.911 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.912 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.914 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.924 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.959 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.962 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.962 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.962 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.967 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.968 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.970 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.972 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.982 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.021 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.030 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.032 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.034 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.044 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.306 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.315 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.317 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.319 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.328 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.333 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.540 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.540 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.626 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.630 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.630 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 1| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:37.142 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:37.150 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:37.152 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:37.154 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:37.163 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.148 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.395 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.395 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.490 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.495 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 206k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 206k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.838 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.010 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.019 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.021 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.022 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.022 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.022 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.032 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.094 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.094 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.098 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.166 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.369 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.376 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.377 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.377 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.378 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.379 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.388 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.463 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.467 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.001 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.009 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.010 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.012 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.022 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:00.068 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:00.069 INFO project_profile - __init__: Creating merged profile of 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:00.069 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:00.078 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:00.091 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.055 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():36:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():37:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():38:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():39:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():40:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():41:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.686 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.689 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):20:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.690 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):21:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.690 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.690 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):23:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.690 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():27:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.690 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():28:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.690 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():29:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.690 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():30:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.690 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():31:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.700 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::QPDFObjectHandle(QPDFObjectHandle const&):289:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.700 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::operator=(QPDFObjectHandle const&):291:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.700 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::QPDFObjectHandle():287:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.707 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():51:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.707 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():52:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.707 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():53:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.707 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():54:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.707 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():55:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.707 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():56:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.707 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():57:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.707 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():58:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.708 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):245:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.708 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):246:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.708 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):247:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.708 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):248:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.708 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):249:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.708 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):250:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.708 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::StringDecrypter::~StringDecrypter():202:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:147:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:148:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:149:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:266:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:267:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:268:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:269:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:270:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:273:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.720 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:274:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:275:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:276:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:277:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:278:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:279:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:280:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:282:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:283:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:164:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:165:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:166:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:167:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:168:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:169:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:170:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:171:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:172:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.721 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:175:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:176:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:179:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:180:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:181:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:182:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:183:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:185:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:187:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:188:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:189:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:190:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:191:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:193:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:194:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:195:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.722 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:196:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:199:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:200:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:203:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:204:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:211:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:212:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:213:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:214:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:215:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:216:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:217:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:218:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:219:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:220:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.723 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:221:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:222:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:223:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:224:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:225:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:226:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:234:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:235:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:236:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:237:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:74:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.724 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.725 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.725 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.725 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.725 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.725 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.725 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.725 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.725 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:233:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:234:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:235:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:239:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:240:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:243:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:244:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:247:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:248:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:250:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:253:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:260:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:261:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.726 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:263:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::ParserCallbacks::~ParserCallbacks():207:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::PipelineAccessor::setPipeline(QPDFObjectHandle::TokenFilter*, Pipeline*):171:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::PipelineAccessor::setPipeline(QPDFObjectHandle::TokenFilter*, Pipeline*):172:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::PipelineAccessor::setPipeline(QPDFObjectHandle::TokenFilter*, Pipeline*):173:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():233:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():234:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():235:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():236:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():237:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():238:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):269:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):270:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):271:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):272:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):273:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):274:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.742 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):275:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.743 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):276:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.743 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::TokenFilter():157:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.743 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::~TokenFilter():159:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.758 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:239:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.758 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:240:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.758 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:241:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.760 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:264:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):64:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):65:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):66:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):69:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):73:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):74:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.780 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.781 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():88:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.781 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.781 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():91:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.781 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():92:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.781 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():93:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.781 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():94:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.781 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():95:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.781 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():96:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.781 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():97:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.916 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.916 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:23.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:23.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:23.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:23.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:23.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.375 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.648 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.924 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:28.206 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:28.207 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:28.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:28.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:28.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:28.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:29.525 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:29.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:29.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:29.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:29.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:29.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.844 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.848 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.848 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:32.120 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:32.124 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:32.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:32.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:32.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:32.126 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.430 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.710 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.737 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.027 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.034 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.310 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.342 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:38.639 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:38.650 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:38.650 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:38.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:38.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:38.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:39.922 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:39.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:39.934 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:39.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:39.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:39.940 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.208 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.527 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.539 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.540 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.812 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.983 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.078 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.092 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.093 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:46.442 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:46.462 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:46.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:46.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:46.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:46.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.728 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_qpdf_pages_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:48.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:48.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:48.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.100 INFO analysis - overlay_calltree_with_coverage: [+] found 216 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.128 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.128 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:50.495 INFO analysis - overlay_calltree_with_coverage: [+] found 360 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:50.534 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:50.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/qpdf_pages_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:50.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:50.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:50.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:51.952 INFO analysis - overlay_calltree_with_coverage: [+] found 243 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:51.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:51.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:52.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:52.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:52.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.319 INFO analysis - overlay_calltree_with_coverage: [+] found 339 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.378 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:54.757 INFO analysis - overlay_calltree_with_coverage: [+] found 357 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:54.826 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:54.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:56.267 INFO analysis - overlay_calltree_with_coverage: [+] found 361 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:56.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:56.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:56.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:56.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:56.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:57.669 INFO analysis - overlay_calltree_with_coverage: [+] found 360 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:57.761 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:57.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.104 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:59.154 INFO analysis - overlay_calltree_with_coverage: [+] found 354 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:59.258 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:59.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/future_qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:59.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:59.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:59.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.539 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.038 INFO analysis - overlay_calltree_with_coverage: [+] found 333 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.156 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20241120/qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:03.585 INFO analysis - overlay_calltree_with_coverage: [+] found 393 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.276 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.276 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.276 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.276 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.358 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.406 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.534 INFO html_report - create_all_function_table: Assembled a total of 3024 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.535 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.563 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.564 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.564 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.564 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:04.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.297 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.598 INFO html_helpers - create_horisontal_calltree_image: Creating image hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.598 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (35 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.659 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.659 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.828 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.831 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.834 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.834 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 109 -- : 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.835 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.835 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.915 INFO html_helpers - create_horisontal_calltree_image: Creating image future_tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.915 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:05.974 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.066 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.066 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.069 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.072 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.072 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 103 -- : 103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.072 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.072 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.143 INFO html_helpers - create_horisontal_calltree_image: Creating image lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.144 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.209 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.209 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.302 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.303 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.305 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.307 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.307 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 59 -- : 59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.307 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.307 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.348 INFO html_helpers - create_horisontal_calltree_image: Creating image future_ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.348 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.496 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.498 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.498 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.506 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.507 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 284 -- : 284 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.507 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.508 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.707 INFO html_helpers - create_horisontal_calltree_image: Creating image future_flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.708 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.799 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.799 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.908 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.913 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.913 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.918 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 284 -- : 284 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.919 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.755 INFO html_helpers - create_horisontal_calltree_image: Creating image flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.756 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.848 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.848 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.956 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.957 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.961 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.961 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.962 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.962 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.962 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.994 INFO html_helpers - create_horisontal_calltree_image: Creating image future_hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:08.995 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (35 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.050 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.150 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.153 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.154 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.154 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.154 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.201 INFO html_helpers - create_horisontal_calltree_image: Creating image runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.201 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.255 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.255 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.348 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.348 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.350 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.352 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.352 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.352 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.408 INFO html_helpers - create_horisontal_calltree_image: Creating image future_pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.408 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.461 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.554 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.557 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.566 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.567 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 443 -- : 443 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.568 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.568 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.569 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.856 INFO html_helpers - create_horisontal_calltree_image: Creating image dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.856 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (349 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:09.938 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.057 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.057 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.064 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.065 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.065 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 59 -- : 59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.065 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.065 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.105 INFO html_helpers - create_horisontal_calltree_image: Creating image ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.105 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.163 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.163 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.250 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.251 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.253 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.261 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 443 -- : 443 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.262 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.263 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.550 INFO html_helpers - create_horisontal_calltree_image: Creating image future_dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (349 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.632 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.632 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.746 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.746 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.747 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.754 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.755 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.756 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 109 -- : 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.756 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.756 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.831 INFO html_helpers - create_horisontal_calltree_image: Creating image tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.831 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.888 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.888 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.974 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.978 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.980 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.980 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 103 -- : 103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.980 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:10.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.051 INFO html_helpers - create_horisontal_calltree_image: Creating image future_lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.051 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.113 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.113 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.203 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.207 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.208 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.208 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.208 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.254 INFO html_helpers - create_horisontal_calltree_image: Creating image future_runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.254 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.306 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.306 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.396 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.399 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.401 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.401 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.401 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.401 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.456 INFO html_helpers - create_horisontal_calltree_image: Creating image pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.456 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.508 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.508 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.600 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.603 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.647 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.651 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2892 -- : 2892 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.655 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:11.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:13.629 INFO html_helpers - create_horisontal_calltree_image: Creating image future_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:13.631 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2491 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:13.834 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:13.834 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.011 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.011 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.020 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.020 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.020 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.020 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.020 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.036 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.036 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.086 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.090 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3683 -- : 3683 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.091 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.100 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:14.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.186 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.188 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.603 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.604 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.903 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.904 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.935 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.975 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.978 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2892 -- : 2892 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.982 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.989 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:18.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:20.938 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:20.940 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2491 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.128 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.128 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.298 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.299 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.321 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.398 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5460 -- : 5460 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.400 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.415 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:21.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.180 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.184 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4759 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.603 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.603 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.901 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:25.942 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.007 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.012 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4862 -- : 4862 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.014 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.026 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.037 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:26.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.101 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.105 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4241 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.592 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.923 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:31.962 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.032 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.038 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5458 -- : 5458 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.042 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.055 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:32.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:37.422 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:37.426 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4757 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:37.908 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:37.908 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.243 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.244 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.286 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.350 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.356 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4861 -- : 4861 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.358 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:38.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:41.698 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:41.702 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4240 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.159 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.159 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.524 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.563 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.627 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.633 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4918 -- : 4918 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.636 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.649 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:42.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:47.862 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:47.866 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.305 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.306 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.618 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.619 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.658 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.658 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.722 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.727 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4917 -- : 4917 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.730 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:48.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.120 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.124 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.574 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.574 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.889 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.890 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.930 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.999 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4915 -- : 4915 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.002 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.197 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.201 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.656 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.656 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.971 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.972 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:58.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.010 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.010 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.074 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.079 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4914 -- : 4914 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.082 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.093 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:59.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:02.468 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:02.471 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:02.911 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:02.911 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.226 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.227 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.265 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.265 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.315 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.319 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3685 -- : 3685 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.321 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:03.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:05.854 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:05.856 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3176 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.495 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.526 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.590 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.595 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4860 -- : 4860 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.601 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.612 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:11.871 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:11.874 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4239 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.323 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.323 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.637 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.638 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.649 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.675 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.675 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.737 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.742 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4861 -- : 4861 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.745 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.756 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:12.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.083 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4240 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.603 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.603 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.958 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.959 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.996 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.997 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:16.997 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:48.597 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:48.609 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:48.611 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:48.612 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:20.096 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:20.101 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:20.897 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:20.907 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:20.908 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.740 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.745 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.553 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.566 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.568 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:26.085 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:26.087 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:26.924 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:26.934 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:26.936 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:55.827 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:55.831 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:56.682 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:56.692 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:56.694 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:28.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:28.971 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:29.820 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:29.831 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:29.833 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:02.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:02.241 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:03.097 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:03.104 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:03.105 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:35.719 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:35.723 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:36.570 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['QPDF::showLinearizationData()', 'QPDFPageObjectHelper::flattenRotation(QPDFAcroFormDocumentHelper*)', 'encode_mcu_huff', 'QPDF::JSONReactor::dictionaryItem(std::__1::basic_string, std::__1::allocator > const&, JSON const&)', 'JSON::checkSchemaInternal(JSON::JSON_value*, JSON::JSON_value*, unsigned long, std::__1::list, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >&, std::__1::basic_string, std::__1::allocator >)', 'QPDF::writeJSON(int, Pipeline*, qpdf_stream_decode_level_e, qpdf_json_stream_data_e, std::__1::basic_string, std::__1::allocator > const&, std::__1::set, std::__1::allocator >, std::__1::less, std::__1::allocator > >, std::__1::allocator, std::__1::allocator > > >)', '(anonymous namespace)::InlineImageTracker::handleToken(QPDFTokenizer::Token const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:36.752 INFO html_report - create_all_function_table: Assembled a total of 3024 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:36.831 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.166 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.166 INFO engine_input - analysis_func: Generating input for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.183 INFO engine_input - analysis_func: Generating input for future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictorC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.185 INFO engine_input - analysis_func: Generating input for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.187 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoderC2EPKcP8Pipelineb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.188 INFO engine_input - analysis_func: Generating input for future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85DecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.190 INFO engine_input - analysis_func: Generating input for future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.191 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC8to_ulongImEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.192 INFO engine_input - analysis_func: Generating input for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC8to_ulongImEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.195 INFO engine_input - analysis_func: Generating input for future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.196 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.196 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.196 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.197 INFO engine_input - analysis_func: Generating input for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLengthC2EPKcP8PipelineNS_8action_eE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.199 INFO engine_input - analysis_func: Generating input for future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.201 INFO engine_input - analysis_func: Generating input for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9Pl_BufferC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.204 INFO engine_input - analysis_func: Generating input for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.206 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85DecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.206 INFO engine_input - analysis_func: Generating input for future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9Pl_BufferC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.209 INFO engine_input - analysis_func: Generating input for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictorC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.212 INFO engine_input - analysis_func: Generating input for future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoderC2EPKcP8Pipelineb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.214 INFO engine_input - analysis_func: Generating input for future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLengthC2EPKcP8PipelineNS_8action_eE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.216 INFO engine_input - analysis_func: Generating input for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.219 INFO engine_input - analysis_func: Generating input for future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6isNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17BufferInputSourceC2ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEP6Bufferb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC6to_intImEEiRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFParser5parseERbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle7asArrayEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle10replaceKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERKS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle18asStreamWithAssertEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle9removeKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle5parseEP4QPDFRKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC12IntConverterIxiLb1ELb1EE5errorEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.225 INFO engine_input - analysis_func: Generating input for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14pipeStreamDataERK10QPDFObjGenxm16QPDFObjectHandleP8Pipelinebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14NNTreeIterator11resetLimitsE16QPDFObjectHandleNSt3__115__list_iteratorINS_11PathElementEPvEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13QPDFTokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14NNTreeIterator5splitE16QPDFObjectHandleNSt3__115__list_iteratorINS_11PathElementEPvEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10QPDF_Array14checkOwnershipERK16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_AES_PDF5flushEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.233 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle6isNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17BufferInputSourceC2ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEP6Bufferb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC6to_intImEEiRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFParser5parseERbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle7asArrayEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle10replaceKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERKS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle18asStreamWithAssertEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle9removeKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle5parseEP4QPDFRKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC12IntConverterIxiLb1ELb1EE5errorEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.239 INFO engine_input - analysis_func: Generating input for future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14pipeStreamDataERK10QPDFObjGenxm16QPDFObjectHandleP8Pipelinebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC12IntConverterIijLb1ELb0EE7convertERKi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle12getBoolValueEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN26QPDFAnnotationObjectHelper27getPageContentForAppearanceERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.249 INFO engine_input - analysis_func: Generating input for future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF7Objects5eraseE10QPDFObjGen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter16initializeTablesEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8PipelineRK10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14getObjectCountEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_StringD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.258 INFO engine_input - analysis_func: Generating input for qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14NNTreeIterator5splitE16QPDFObjectHandleNSt3__115__list_iteratorINS_11PathElementEPvEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14NNTreeIterator11resetLimitsE16QPDFObjectHandleNSt3__115__list_iteratorINS_11PathElementEPvEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8PipelineRK10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN26QPDFAnnotationObjectHelper27getPageContentForAppearanceERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle14mergeResourcesES_PNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEENS1_IS7_S7_NS0_4lessIS7_EENS5_INS0_4pairIKS7_S7_EEEEEES9_NS5_INSA_ISB_SE_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13QPDFTokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.268 INFO engine_input - analysis_func: Generating input for future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17writeObjectStreamE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9getObjectERK10QPDFObjGen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10openObjectEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.277 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary6createERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandleNS0_4lessIS7_EENS5_INS0_4pairIKS7_S8_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF10getTrailerEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17pushDiscardFilterERNS_14PipelinePopperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8PipelineRK10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.286 INFO engine_input - analysis_func: Generating input for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary6createERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandleNS0_4lessIS7_EENS5_INS0_4pairIKS7_S8_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF10getTrailerEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17pushDiscardFilterERNS_14PipelinePopperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8PipelineRK10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.295 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14getObjectCountEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.304 INFO engine_input - analysis_func: Generating input for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14getObjectCountEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.313 INFO engine_input - analysis_func: Generating input for future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14pipeStreamDataERK10QPDFObjGenxm16QPDFObjectHandleP8Pipelinebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13QPDFTokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10QPDF_Array14checkOwnershipERK16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_AES_PDF5flushEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFParser14parseRemainderEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.321 INFO engine_input - analysis_func: Generating input for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17writeObjectStreamE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9getObjectERK10QPDFObjGen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10openObjectEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.330 INFO engine_input - analysis_func: Generating input for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF7Objects5eraseE10QPDFObjGen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary6createERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandleNS0_4lessIS7_EENS5_INS0_4pairIKS7_S8_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter16initializeTablesEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.338 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.338 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.339 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.349 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:37.349 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.733 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.734 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.734 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.734 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.734 INFO annotated_cfg - analysis_func: Analysing: hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.735 INFO annotated_cfg - analysis_func: Analysing: future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.736 INFO annotated_cfg - analysis_func: Analysing: lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.738 INFO annotated_cfg - analysis_func: Analysing: future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.739 INFO annotated_cfg - analysis_func: Analysing: future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.741 INFO annotated_cfg - analysis_func: Analysing: flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.744 INFO annotated_cfg - analysis_func: Analysing: future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.744 INFO annotated_cfg - analysis_func: Analysing: runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.745 INFO annotated_cfg - analysis_func: Analysing: future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.746 INFO annotated_cfg - analysis_func: Analysing: dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.750 INFO annotated_cfg - analysis_func: Analysing: ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.751 INFO annotated_cfg - analysis_func: Analysing: future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.754 INFO annotated_cfg - analysis_func: Analysing: tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.756 INFO annotated_cfg - analysis_func: Analysing: future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.757 INFO annotated_cfg - analysis_func: Analysing: future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.758 INFO annotated_cfg - analysis_func: Analysing: pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.759 INFO annotated_cfg - analysis_func: Analysing: future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.808 INFO annotated_cfg - analysis_func: Analysing: qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.870 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.918 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.012 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.095 INFO annotated_cfg - analysis_func: Analysing: qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.190 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.274 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.359 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.444 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.529 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.612 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.675 INFO annotated_cfg - analysis_func: Analysing: qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.756 INFO annotated_cfg - analysis_func: Analysing: qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:47.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20241120/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:48.043 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:49.748 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:51.495 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.037 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.373 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:54.851 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:54.998 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:55.022 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:55.252 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:56.979 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:58.488 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:58.712 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:00.238 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:00.453 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:02.107 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:03.545 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:03.573 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:03.608 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:03.816 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:05.272 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:05.483 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:07.002 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:07.219 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:08.744 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:08.958 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:10.379 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:10.415 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:10.628 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:12.150 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:12.174 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:12.213 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:34:15.180 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:05.910 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:05.910 INFO debug_info - create_friendly_debug_types: Have to create for 1636278 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:08.818 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:08.838 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:08.858 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:08.879 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:08.900 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:08.920 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:08.941 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:08.966 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:08.991 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.016 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.044 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.068 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.093 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.118 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.142 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.170 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.194 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.222 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.247 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.272 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.298 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.321 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.346 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.369 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.392 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.416 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.442 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:09.464 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.165 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.186 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.207 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.227 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.249 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.270 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.293 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.314 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.334 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.354 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.381 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.406 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.432 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.458 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.484 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.507 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.527 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.550 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.572 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.596 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.619 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.644 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.667 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.689 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.712 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.734 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.758 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.781 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.803 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.827 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.850 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.875 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.899 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.922 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.945 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.969 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:13.992 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.017 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.040 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.062 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.085 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.113 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.137 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.159 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.181 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.202 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.222 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.242 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.265 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.285 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.305 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.325 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.344 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.363 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.384 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.407 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.432 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.457 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.483 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.511 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.536 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.556 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.577 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.600 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.624 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.646 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.668 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.690 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.712 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.734 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.757 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.779 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.801 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.824 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.847 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.873 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.896 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.919 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.942 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.964 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:14.987 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.011 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.033 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.055 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.077 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.099 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.122 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.144 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.166 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.185 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.203 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.223 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.246 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.266 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.286 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.306 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.325 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.347 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.367 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.391 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.417 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.441 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.466 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.493 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.513 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.532 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.554 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.577 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.601 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.622 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.644 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.676 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.697 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.719 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.744 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.767 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.790 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.812 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.834 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.858 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.881 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.903 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.925 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.947 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.970 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:15.993 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.015 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.038 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.060 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.082 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.107 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.130 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.151 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.171 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.192 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.214 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.234 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.254 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.273 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.293 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.312 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.334 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.355 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.381 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.406 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.431 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.455 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.480 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.499 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.520 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.543 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.566 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:16.590 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.193 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.215 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.238 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.260 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.282 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.307 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.328 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.350 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.371 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.393 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.417 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.439 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.461 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.483 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.506 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.528 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.552 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.573 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.595 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.618 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.639 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.663 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.685 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.707 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.728 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.750 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.769 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.789 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.808 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.827 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.845 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.864 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.884 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.902 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.921 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.940 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.962 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:21.987 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.013 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.037 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.061 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.083 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.102 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.125 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.147 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.171 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.193 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.215 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.236 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.259 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.281 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.302 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.323 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.345 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.369 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.391 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.414 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.436 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.458 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.480 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.504 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.526 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.548 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.570 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.593 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.617 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.639 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.661 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.683 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.705 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.728 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.747 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.766 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.785 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.804 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.823 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.844 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.863 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.882 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.901 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.921 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.943 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.970 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:22.994 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.019 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.043 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.066 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.086 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.107 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.130 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.152 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.174 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.196 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.220 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.242 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.264 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.287 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.309 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.363 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.385 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.407 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.429 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.451 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.474 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.495 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.517 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.539 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.560 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.581 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.604 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.625 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.647 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.668 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.689 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.711 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.730 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.748 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.767 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.786 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.805 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.825 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.843 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.862 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.880 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.899 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.920 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.946 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.970 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:23.994 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.018 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.039 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.059 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.080 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.101 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.124 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.145 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.168 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.189 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.212 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.234 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.256 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.277 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.300 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.322 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.345 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.366 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.388 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.411 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.433 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.455 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.477 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.499 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.521 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.545 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.567 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.589 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.611 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.633 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.657 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.678 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.698 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.717 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.736 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.755 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.775 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.795 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.814 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.833 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.853 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.873 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.896 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.922 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.946 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.971 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:24.995 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.019 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.038 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.059 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.082 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.105 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.129 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.151 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.173 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.195 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.218 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.241 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.264 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.286 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.309 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.331 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.353 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:25.376 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.634 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.658 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.681 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.703 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.726 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.749 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.771 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.793 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.815 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.837 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.860 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.883 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.905 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.927 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.946 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.965 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:30.986 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.005 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.024 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.044 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.063 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.082 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.102 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.121 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.144 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.170 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.195 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.221 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.245 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.267 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.286 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.308 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.331 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.355 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.377 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.400 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.423 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.446 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.469 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.492 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.514 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.536 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.559 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.583 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.605 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.628 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.651 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.673 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.696 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.719 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.741 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.764 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.786 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.808 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.831 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.853 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.875 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.898 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.921 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.942 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.962 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:31.981 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.001 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.020 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.039 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.059 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.078 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.097 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.117 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.138 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.162 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.188 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.212 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.236 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.261 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.280 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.302 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.323 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.344 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.364 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.385 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.405 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.427 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.448 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.471 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.494 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.516 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.540 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.564 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.588 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.614 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.641 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.667 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.694 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.721 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.748 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.774 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.800 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.826 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.853 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.879 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.905 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.930 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.956 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:32.984 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.009 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.035 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.062 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.087 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.114 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.140 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.165 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.191 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.216 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.242 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.269 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.295 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.321 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.347 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.372 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.395 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.417 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.439 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.461 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.483 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.505 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.528 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.550 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.572 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.594 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.621 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.650 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.678 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.702 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.727 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.748 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.768 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.795 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.822 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.848 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.874 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.901 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.927 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.954 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:33.980 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.005 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.031 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.055 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.082 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.107 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.133 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.158 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.184 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.211 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.237 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.262 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.288 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.314 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.340 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.367 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.392 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.419 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.444 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.468 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.492 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.514 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.536 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.558 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.580 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.602 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.626 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.648 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.670 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.693 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.721 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.750 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.778 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.806 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.833 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.854 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.878 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.906 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.933 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.959 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:34.986 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.012 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.149 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.174 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.200 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.226 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.252 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.278 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.305 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.331 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.357 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.382 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.408 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.435 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.461 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.486 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.512 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.538 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.564 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.591 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.617 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.642 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.665 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.687 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.710 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.732 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.753 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.776 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.798 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.819 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.842 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.864 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.889 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.918 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.945 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:35.974 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.002 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.025 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.047 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.073 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.100 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.126 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.150 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.174 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.198 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.221 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.244 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.267 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.291 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.314 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.337 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.361 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.384 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.411 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.438 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:36.465 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.344 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.370 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.397 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.424 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.450 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.475 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.501 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.526 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.552 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.577 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.603 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.628 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.654 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.679 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.704 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.730 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.756 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.782 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.808 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.833 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.859 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.884 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.910 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.935 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.959 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:42.981 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.002 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.024 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.045 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.066 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.089 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.110 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.132 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.153 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.177 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.207 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.234 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.262 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.289 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.314 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:43.336 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:40:01.534 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 219 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Buffer.hh ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 236 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/lzw_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pipeline.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Discard.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Buffer.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Discard.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QIntC.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QTC.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_LZWDecoder.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pipeline.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/pngpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_PNGFilter.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QUtil.hh ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/dct_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_DCT.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_DCT.hh ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Buffer.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Buffer.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jinclude.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/hex_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/runlength_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_RunLength.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RunLength.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/InputSource.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 154 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjGen.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 165 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFValue.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFLogger.hh ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFTokenizer.hh ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_private.hh ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_objects.hh ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFExc.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFXRefEntry.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDF.hh ------- 196 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/PDFVersion.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitStream.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitWriter.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/JSON.hh ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/JSON_writer.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFObject_private.hh ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHandle.hh ------- 286 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFMatrix.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Flate.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Flate.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF.cc ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 271 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFLogger.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHandle.cc ------- 348 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageObjectHelper.hh ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFParser.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__node_handle ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageObjectHelper.cc ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFParser.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Dictionary.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Dictionary.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Stream.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Stream.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_String.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_String.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoImpl.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_objects.cc ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QUtil.cc ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ResourceFinder.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ResourceFinder.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/CryptoRandomDataProvider.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/JSON.cc ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Concatenate.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Count.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_OStream.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_SHA2.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_SHA2.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_String.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCryptoProvider.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoProvider.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5_native.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4_native.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SHA2_native.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/AES_PDF_native.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/NNTree.hh ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Destroyed.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Destroyed.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ObjTable.hh ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCrypto_native.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SecureRandomDataProvider.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BufferInputSource.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/BufferInputSource.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_TIFFPredictor.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFDocumentHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFDocumentHelper.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFExc.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Array.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHelper.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjGen.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFTokenizer.cc ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFValue.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Array.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Bool.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Bool.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_InlineImage.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_InlineImage.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Integer.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Integer.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Name.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Name.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Null.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Null.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Operator.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Operator.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Real.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Real.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Reserved.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Reserved.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFStreamFilter.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_Base64.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Unresolved.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Unresolved.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_RC4.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_encryption.cc ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_pages.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFSystemError.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SF_FlateLzwDecode.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitStream.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/bits_functions.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitWriter.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ContentNormalizer.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ContentNormalizer.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/RandomDataProvider.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/FileInputSource.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/FileInputSource.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/InputSource.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/OffsetInputSource.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/OffsetInputSource.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/PDFVersion.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_AES_PDF.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCII85Decoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Base64.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Concatenate.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Count.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_OStream.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_QPDFTokenizer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RC4.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_String.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min_element.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFMatrix.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObject.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageDocumentHelper.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFStreamFilter.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFSystemError.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_optimization.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4_native.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SHA2_native.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/sph_types.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/md_helper.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2big.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/NNTree.cc ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/AES_PDF_native.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5_native.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/rijndael.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_pages_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHandle_future.hh ------- 288 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFWriter.hh ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFWriter.cc ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_linearization.cc ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_MD5.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_MD5.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_StdioFile.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFXRefEntry.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_StdioFile.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_lin_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/flate_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/json_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_json.cc ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/tiffpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/ascii85_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.025 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.025 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.034 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.034 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.043 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.045 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.046 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.048 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.048 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.050 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.052 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.061 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.062 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.063 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.070 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.073 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.074 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.075 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.076 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.078 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.078 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.079 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.079 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.081 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.081 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.082 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.082 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.082 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.083 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.084 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.085 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.085 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.086 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.087 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.088 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.090 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.091 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.091 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.091 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.092 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.093 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.094 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.095 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.095 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.096 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.098 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.098 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.099 INFO analysis - extract_tests_from_directories: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.099 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.099 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.100 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.101 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.102 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.103 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.104 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.105 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.105 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.105 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.105 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.106 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.106 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.107 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.108 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.108 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.109 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.109 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.110 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.111 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.112 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.113 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.113 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.114 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.114 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.114 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.115 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.115 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.116 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.116 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.117 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.118 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.118 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.119 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.120 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.120 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.127 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.128 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.128 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.129 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.131 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.131 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.132 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.132 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.133 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.134 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.135 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.136 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.136 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.137 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.138 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.138 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.139 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.140 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.140 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.141 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.142 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.143 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.144 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.145 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.145 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.146 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.147 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.147 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.148 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.148 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.149 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.150 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:40.150 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:42.288 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:42.292 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:42.294 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:42.375 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:44.877 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:44.878 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AczS6wGyb8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AczS6wGyb8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AczS6wGyb8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AczS6wGyb8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AczS6wGyb8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AczS6wGyb8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEczzL1NhK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEczzL1NhK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEczzL1NhK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEczzL1NhK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEczzL1NhK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEczzL1NhK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EAi4nzDMa3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EAi4nzDMa3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EAi4nzDMa3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCknbJ14Ka.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCknbJ14Ka.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GCknbJ14Ka.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H8oqQEEzk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H8oqQEEzk8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H8oqQEEzk8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HyyXbkjoH4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HyyXbkjoH4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HyyXbkjoH4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JJ0fKf4I50.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JJ0fKf4I50.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JJ0fKf4I50.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JPLHdRrKZS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JPLHdRrKZS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JPLHdRrKZS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFJZzrJmHy.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFJZzrJmHy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFJZzrJmHy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R2zDWgLonh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R2zDWgLonh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R2zDWgLonh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R2zDWgLonh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R2zDWgLonh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R2zDWgLonh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RyEo2hExEU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RyEo2hExEU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RyEo2hExEU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RyEo2hExEU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RyEo2hExEU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RyEo2hExEU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVyQMgNfpD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVyQMgNfpD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WVyQMgNfpD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XNUVJSg1wd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XNUVJSg1wd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XNUVJSg1wd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZK9ol116JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZK9ol116JZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZK9ol116JZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZoKF1wc6vv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZoKF1wc6vv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZoKF1wc6vv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bvSXX0ENAW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bvSXX0ENAW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bvSXX0ENAW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cikceIJvnW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cikceIJvnW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cikceIJvnW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cikceIJvnW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cikceIJvnW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cikceIJvnW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ctZL2CnYbA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ctZL2CnYbA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ctZL2CnYbA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5UzNQmaOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5UzNQmaOo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5UzNQmaOo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-geXbzjT1Mw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-geXbzjT1Mw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-geXbzjT1Mw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j5sJTa3I82.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j5sJTa3I82.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j5sJTa3I82.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j5sJTa3I82.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j5sJTa3I82.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j5sJTa3I82.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwy3sx83WR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwy3sx83WR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwy3sx83WR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwy3sx83WR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwy3sx83WR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwy3sx83WR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcQkCNCJPW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcQkCNCJPW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcQkCNCJPW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mDnm5XregK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mDnm5XregK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mDnm5XregK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mDnm5XregK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mDnm5XregK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mDnm5XregK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ots8csZYt9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ots8csZYt9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ots8csZYt9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ots8csZYt9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ots8csZYt9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ots8csZYt9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qdTqei6YGj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qdTqei6YGj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qdTqei6YGj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qdTqei6YGj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qdTqei6YGj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qdTqei6YGj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGyp4xERtV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGyp4xERtV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGyp4xERtV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGyp4xERtV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGyp4xERtV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGyp4xERtV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v1v2K6v2eS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v1v2K6v2eS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v1v2K6v2eS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvkfYerM5A.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvkfYerM5A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvkfYerM5A.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvkfYerM5A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvkfYerM5A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vvkfYerM5A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yefdcZoCmu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yefdcZoCmu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yefdcZoCmu.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yefdcZoCmu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yefdcZoCmu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yefdcZoCmu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_pages_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Buffer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/BufferInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/FileInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/InputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/JSON.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/PDFVersion.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pipeline.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Buffer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Concatenate.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Count.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_DCT.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Discard.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Flate.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_OStream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_RunLength.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_StdioFile.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_String.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QIntC.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDF.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFCryptoImpl.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFCryptoProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFExc.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFLogger.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFMatrix.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjGen.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHandle.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHandle_future.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFStreamFilter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFSystemError.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFTokenizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFWriter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFXRefEntry.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QTC.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QUtil.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/RandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjGen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFValue.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Bool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Destroyed.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_InlineImage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Integer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Name.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Null.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Operator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Real.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Reserved.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Unresolved.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_objects.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/AES_PDF_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/BitStream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/BitWriter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ContentNormalizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/JSON_writer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/MD5.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/MD5_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/NNTree.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ObjTable.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/OffsetInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_Base64.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_MD5.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_RC4.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_SHA2.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFObject_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFParser.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFValue.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Array.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Bool.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Destroyed.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Dictionary.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_InlineImage.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Integer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Name.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Null.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Operator.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Real.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Reserved.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Stream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_String.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Unresolved.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_objects.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/RC4.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/RC4_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ResourceFinder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SHA2_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/bits_functions.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/regex Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/variant Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__variant/monostate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,083,213,667 bytes received 18,545 bytes 246,658,576.96 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,090,490,162 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][233.0 KiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][314.8 KiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][316.8 KiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done / [0/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done / [1/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done / [2/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done / [3/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done / [4/1.6k files][378.5 KiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.6k files][ 1.4 MiB/ 2.9 GiB] 0% Done / [5/1.6k files][ 1.7 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EAi4nzDMa3.data [Content-Type=application/octet-stream]... Step #8: / [5/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done / [6/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cikceIJvnW.data [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done / [7/1.6k files][ 4.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/1.6k files][ 4.6 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done / [8/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done / [9/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RyEo2hExEU.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j5sJTa3I82.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.6k files][ 6.1 MiB/ 2.9 GiB] 0% Done / [10/1.6k files][ 8.4 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: / [10/1.6k files][ 12.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/1.6k files][ 12.5 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: / [10/1.6k files][ 12.8 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvkfYerM5A.data [Content-Type=application/octet-stream]... Step #8: - - [10/1.6k files][ 13.3 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/1.6k files][ 14.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.6k files][ 14.4 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [10/1.6k files][ 14.6 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.6k files][ 15.4 MiB/ 2.9 GiB] 0% Done - [11/1.6k files][ 15.4 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/1.6k files][ 16.2 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [11/1.6k files][ 16.5 MiB/ 2.9 GiB] 0% Done - [12/1.6k files][ 19.3 MiB/ 2.9 GiB] 0% Done - [13/1.6k files][ 27.1 MiB/ 2.9 GiB] 0% Done - [14/1.6k files][ 27.6 MiB/ 2.9 GiB] 0% Done - [15/1.6k files][ 27.8 MiB/ 2.9 GiB] 0% Done - [16/1.6k files][ 28.4 MiB/ 2.9 GiB] 0% Done - [17/1.6k files][ 36.3 MiB/ 2.9 GiB] 1% Done - [18/1.6k files][ 40.0 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][ 57.8 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][ 58.9 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][ 64.3 MiB/ 2.9 GiB] 2% Done - [18/1.6k files][ 64.5 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yefdcZoCmu.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][ 66.1 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [18/1.6k files][ 66.9 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][ 67.6 MiB/ 2.9 GiB] 2% Done - [19/1.6k files][ 67.6 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/1.6k files][ 68.9 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yefdcZoCmu.data [Content-Type=application/octet-stream]... Step #8: - [19/1.6k files][ 69.7 MiB/ 2.9 GiB] 2% Done - [19/1.6k files][ 70.2 MiB/ 2.9 GiB] 2% Done - [20/1.6k files][ 72.5 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/1.6k files][ 73.8 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.6k files][ 75.6 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/1.6k files][ 76.4 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.6k files][ 81.8 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.6k files][ 86.2 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mDnm5XregK.data [Content-Type=application/octet-stream]... Step #8: - [20/1.6k files][ 86.2 MiB/ 2.9 GiB] 2% Done - [21/1.6k files][ 86.7 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [21/1.6k files][ 87.7 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwy3sx83WR.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.6k files][ 89.6 MiB/ 2.9 GiB] 3% Done - [21/1.6k files][ 90.4 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.6k files][ 92.4 MiB/ 2.9 GiB] 3% Done - [21/1.6k files][ 92.4 MiB/ 2.9 GiB] 3% Done - [21/1.6k files][ 94.5 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][ 95.0 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][ 95.0 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][ 95.8 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-geXbzjT1Mw.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/1.6k files][100.7 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZK9ol116JZ.data [Content-Type=application/octet-stream]... Step #8: - [22/1.6k files][101.6 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_pages_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [22/1.6k files][103.4 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][104.4 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/1.6k files][105.4 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][106.0 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][107.2 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/1.6k files][109.8 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [22/1.6k files][113.3 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][113.3 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [22/1.6k files][114.0 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [22/1.6k files][117.4 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][117.4 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][118.7 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/1.6k files][120.2 MiB/ 2.9 GiB] 4% Done - [22/1.6k files][121.5 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/1.6k files][122.5 MiB/ 2.9 GiB] 4% Done - [22/1.6k files][123.8 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/1.6k files][125.4 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [23/1.6k files][125.4 MiB/ 2.9 GiB] 4% Done - [23/1.6k files][125.6 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGyp4xERtV.data [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][126.7 MiB/ 2.9 GiB] 4% Done - [24/1.6k files][127.2 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [24/1.6k files][134.4 MiB/ 2.9 GiB] 4% Done - [25/1.6k files][135.9 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R2zDWgLonh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [25/1.6k files][137.5 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/1.6k files][138.0 MiB/ 2.9 GiB] 4% Done - [25/1.6k files][138.0 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.6k files][138.3 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/1.6k files][140.2 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.6k files][141.2 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.6k files][141.5 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.6k files][142.8 MiB/ 2.9 GiB] 4% Done - [27/1.6k files][142.8 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [28/1.6k files][143.3 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwy3sx83WR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [28/1.6k files][144.3 MiB/ 2.9 GiB] 4% Done - [28/1.6k files][145.9 MiB/ 2.9 GiB] 4% Done - [29/1.6k files][146.7 MiB/ 2.9 GiB] 4% Done - [29/1.6k files][146.9 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/1.6k files][147.9 MiB/ 2.9 GiB] 5% Done - [30/1.6k files][148.2 MiB/ 2.9 GiB] 5% Done - [30/1.6k files][150.3 MiB/ 2.9 GiB] 5% Done - [30/1.6k files][152.6 MiB/ 2.9 GiB] 5% Done - [30/1.6k files][153.9 MiB/ 2.9 GiB] 5% Done - [30/1.6k files][153.9 MiB/ 2.9 GiB] 5% Done - [31/1.6k files][156.1 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.6k files][159.5 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cikceIJvnW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.6k files][164.6 MiB/ 2.9 GiB] 5% Done - [31/1.6k files][166.2 MiB/ 2.9 GiB] 5% Done - [31/1.6k files][166.7 MiB/ 2.9 GiB] 5% Done - [31/1.6k files][167.5 MiB/ 2.9 GiB] 5% Done - [31/1.6k files][168.0 MiB/ 2.9 GiB] 5% Done - [32/1.6k files][168.8 MiB/ 2.9 GiB] 5% Done - [33/1.6k files][169.3 MiB/ 2.9 GiB] 5% Done - [34/1.6k files][169.3 MiB/ 2.9 GiB] 5% Done - [35/1.6k files][169.3 MiB/ 2.9 GiB] 5% Done - [36/1.6k files][170.8 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H8oqQEEzk8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [37/1.6k files][174.4 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][174.7 MiB/ 2.9 GiB] 5% Done - [38/1.6k files][175.2 MiB/ 2.9 GiB] 5% Done - [38/1.6k files][176.8 MiB/ 2.9 GiB] 5% Done - [38/1.6k files][176.8 MiB/ 2.9 GiB] 5% Done - [39/1.6k files][177.0 MiB/ 2.9 GiB] 6% Done - [40/1.6k files][179.1 MiB/ 2.9 GiB] 6% Done - [41/1.6k files][179.6 MiB/ 2.9 GiB] 6% Done - [41/1.6k files][180.1 MiB/ 2.9 GiB] 6% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][186.1 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][186.4 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][187.5 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][190.1 MiB/ 2.9 GiB] 6% Done \ [42/1.6k files][191.5 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEczzL1NhK.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [42/1.6k files][193.8 MiB/ 2.9 GiB] 6% Done \ [42/1.6k files][195.1 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][195.6 MiB/ 2.9 GiB] 6% Done \ [42/1.6k files][195.6 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ctZL2CnYbA.data [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][198.2 MiB/ 2.9 GiB] 6% Done \ [42/1.6k files][198.2 MiB/ 2.9 GiB] 6% Done \ [42/1.6k files][199.2 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][200.5 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][202.6 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcQkCNCJPW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [42/1.6k files][205.2 MiB/ 2.9 GiB] 6% Done \ [42/1.6k files][205.2 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][208.2 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [42/1.6k files][210.6 MiB/ 2.9 GiB] 7% Done \ [42/1.6k files][211.1 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][211.3 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][212.9 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ots8csZYt9.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][215.2 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [43/1.6k files][215.2 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][217.0 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNUVJSg1wd.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][219.3 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: \ [43/1.6k files][219.3 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.6k files][219.6 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JPLHdRrKZS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [44/1.6k files][221.4 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [44/1.6k files][222.0 MiB/ 2.9 GiB] 7% Done \ [44/1.6k files][222.8 MiB/ 2.9 GiB] 7% Done \ [44/1.6k files][224.0 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bvSXX0ENAW.data [Content-Type=application/octet-stream]... Step #8: \ [44/1.6k files][224.8 MiB/ 2.9 GiB] 7% Done \ [44/1.6k files][226.4 MiB/ 2.9 GiB] 7% Done \ [44/1.6k files][226.6 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: \ [45/1.6k files][227.9 MiB/ 2.9 GiB] 7% Done \ [46/1.6k files][227.9 MiB/ 2.9 GiB] 7% Done \ [47/1.6k files][227.9 MiB/ 2.9 GiB] 7% Done \ [48/1.6k files][228.2 MiB/ 2.9 GiB] 7% Done \ [49/1.6k files][229.0 MiB/ 2.9 GiB] 7% Done \ [49/1.6k files][229.2 MiB/ 2.9 GiB] 7% Done \ [49/1.6k files][230.2 MiB/ 2.9 GiB] 7% Done \ [49/1.6k files][230.5 MiB/ 2.9 GiB] 7% Done \ [50/1.6k files][230.5 MiB/ 2.9 GiB] 7% Done \ [50/1.6k files][230.8 MiB/ 2.9 GiB] 7% Done \ [50/1.6k files][233.1 MiB/ 2.9 GiB] 7% Done \ [50/1.6k files][233.6 MiB/ 2.9 GiB] 7% Done \ [50/1.6k files][233.6 MiB/ 2.9 GiB] 7% Done \ [50/1.6k files][235.4 MiB/ 2.9 GiB] 7% Done \ [50/1.6k files][236.7 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][236.7 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [50/1.6k files][238.5 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][239.0 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][240.6 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][241.1 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][241.1 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [50/1.6k files][243.1 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][245.2 MiB/ 2.9 GiB] 8% Done \ [51/1.6k files][245.2 MiB/ 2.9 GiB] 8% Done \ [51/1.6k files][246.5 MiB/ 2.9 GiB] 8% Done \ [51/1.6k files][250.1 MiB/ 2.9 GiB] 8% Done \ [51/1.6k files][252.2 MiB/ 2.9 GiB] 8% Done \ [52/1.6k files][257.1 MiB/ 2.9 GiB] 8% Done \ [53/1.6k files][262.0 MiB/ 2.9 GiB] 8% Done \ [54/1.6k files][262.2 MiB/ 2.9 GiB] 8% Done \ [54/1.6k files][263.0 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [55/1.6k files][264.8 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_pages_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [55/1.6k files][270.7 MiB/ 2.9 GiB] 9% Done \ [56/1.6k files][278.2 MiB/ 2.9 GiB] 9% Done \ [57/1.6k files][281.3 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: \ [57/1.6k files][298.5 MiB/ 2.9 GiB] 10% Done \ [57/1.6k files][300.6 MiB/ 2.9 GiB] 10% Done \ [58/1.6k files][303.2 MiB/ 2.9 GiB] 10% Done \ [58/1.6k files][303.2 MiB/ 2.9 GiB] 10% Done \ [59/1.6k files][307.0 MiB/ 2.9 GiB] 10% Done \ [60/1.6k files][307.0 MiB/ 2.9 GiB] 10% Done \ [60/1.6k files][308.6 MiB/ 2.9 GiB] 10% Done \ [61/1.6k files][309.4 MiB/ 2.9 GiB] 10% Done \ [62/1.6k files][310.6 MiB/ 2.9 GiB] 10% Done \ [63/1.6k files][318.1 MiB/ 2.9 GiB] 10% Done \ [64/1.6k files][323.6 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [64/1.6k files][328.7 MiB/ 2.9 GiB] 11% Done \ [65/1.6k files][329.2 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [66/1.6k files][331.3 MiB/ 2.9 GiB] 11% Done \ [67/1.6k files][332.3 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCknbJ14Ka.data [Content-Type=application/octet-stream]... Step #8: \ [68/1.6k files][340.8 MiB/ 2.9 GiB] 11% Done \ [69/1.6k files][340.8 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [69/1.6k files][349.1 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [70/1.6k files][351.2 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [70/1.6k files][362.6 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [71/1.6k files][365.0 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [72/1.6k files][381.1 MiB/ 2.9 GiB] 12% Done \ [73/1.6k files][381.1 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qdTqei6YGj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RyEo2hExEU.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNUVJSg1wd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [74/1.6k files][412.8 MiB/ 2.9 GiB] 14% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: | [75/1.6k files][419.0 MiB/ 2.9 GiB] 14% Done | [76/1.6k files][419.8 MiB/ 2.9 GiB] 14% Done | [77/1.6k files][422.8 MiB/ 2.9 GiB] 14% Done | [78/1.6k files][424.6 MiB/ 2.9 GiB] 14% Done | [79/1.6k files][426.7 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [80/1.6k files][430.6 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: | [81/1.6k files][438.5 MiB/ 2.9 GiB] 14% Done | [82/1.6k files][445.7 MiB/ 2.9 GiB] 15% Done | [83/1.6k files][445.9 MiB/ 2.9 GiB] 15% Done | [84/1.6k files][450.9 MiB/ 2.9 GiB] 15% Done | [85/1.6k files][454.0 MiB/ 2.9 GiB] 15% Done | [86/1.6k files][456.3 MiB/ 2.9 GiB] 15% Done | [87/1.6k files][460.6 MiB/ 2.9 GiB] 15% Done | [88/1.6k files][460.8 MiB/ 2.9 GiB] 15% Done | [89/1.6k files][460.8 MiB/ 2.9 GiB] 15% Done | [90/1.6k files][463.2 MiB/ 2.9 GiB] 15% Done | [91/1.6k files][469.4 MiB/ 2.9 GiB] 15% Done | [92/1.6k files][469.4 MiB/ 2.9 GiB] 15% Done | [92/1.6k files][469.6 MiB/ 2.9 GiB] 15% Done | [93/1.6k files][476.4 MiB/ 2.9 GiB] 16% Done | [93/1.6k files][477.4 MiB/ 2.9 GiB] 16% Done | [94/1.6k files][483.3 MiB/ 2.9 GiB] 16% Done | [94/1.6k files][495.1 MiB/ 2.9 GiB] 16% Done | [95/1.6k files][495.9 MiB/ 2.9 GiB] 16% Done | [96/1.6k files][499.2 MiB/ 2.9 GiB] 16% Done | [97/1.6k files][504.4 MiB/ 2.9 GiB] 17% Done | [97/1.6k files][504.7 MiB/ 2.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: | [97/1.6k files][507.5 MiB/ 2.9 GiB] 17% Done | [98/1.6k files][509.5 MiB/ 2.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [99/1.6k files][525.8 MiB/ 2.9 GiB] 17% Done | [100/1.6k files][526.3 MiB/ 2.9 GiB] 17% Done | [101/1.6k files][526.3 MiB/ 2.9 GiB] 17% Done | [102/1.6k files][529.4 MiB/ 2.9 GiB] 17% Done | [103/1.6k files][529.7 MiB/ 2.9 GiB] 17% Done | [104/1.6k files][530.5 MiB/ 2.9 GiB] 17% Done | [105/1.6k files][536.8 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R2zDWgLonh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: | [105/1.6k files][559.0 MiB/ 2.9 GiB] 18% Done | [106/1.6k files][560.3 MiB/ 2.9 GiB] 19% Done | [106/1.6k files][563.4 MiB/ 2.9 GiB] 19% Done | [106/1.6k files][564.9 MiB/ 2.9 GiB] 19% Done | [107/1.6k files][565.7 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [108/1.6k files][565.7 MiB/ 2.9 GiB] 19% Done | [108/1.6k files][568.2 MiB/ 2.9 GiB] 19% Done | [109/1.6k files][568.2 MiB/ 2.9 GiB] 19% Done | [110/1.6k files][568.5 MiB/ 2.9 GiB] 19% Done | [111/1.6k files][574.4 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: | [112/1.6k files][580.5 MiB/ 2.9 GiB] 19% Done | [112/1.6k files][584.2 MiB/ 2.9 GiB] 19% Done | [113/1.6k files][585.7 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: | [114/1.6k files][589.3 MiB/ 2.9 GiB] 19% Done | [115/1.6k files][589.3 MiB/ 2.9 GiB] 19% Done | [116/1.6k files][590.4 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [117/1.6k files][593.7 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cikceIJvnW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [118/1.6k files][600.2 MiB/ 2.9 GiB] 20% Done | [119/1.6k files][600.4 MiB/ 2.9 GiB] 20% Done | [120/1.6k files][601.7 MiB/ 2.9 GiB] 20% Done | [120/1.6k files][605.8 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: | [121/1.6k files][614.3 MiB/ 2.9 GiB] 20% Done | [122/1.6k files][619.0 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [123/1.6k files][626.8 MiB/ 2.9 GiB] 21% Done | [124/1.6k files][627.1 MiB/ 2.9 GiB] 21% Done | [125/1.6k files][627.1 MiB/ 2.9 GiB] 21% Done | [126/1.6k files][627.6 MiB/ 2.9 GiB] 21% Done | [126/1.6k files][628.4 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvkfYerM5A.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [127/1.6k files][631.3 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [128/1.6k files][634.9 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [129/1.6k files][641.6 MiB/ 2.9 GiB] 21% Done | [130/1.6k files][641.6 MiB/ 2.9 GiB] 21% Done | [131/1.6k files][641.9 MiB/ 2.9 GiB] 21% Done | [132/1.6k files][641.9 MiB/ 2.9 GiB] 21% Done | [132/1.6k files][641.9 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [133/1.6k files][647.4 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVyQMgNfpD.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [134/1.6k files][656.7 MiB/ 2.9 GiB] 22% Done | [135/1.6k files][659.0 MiB/ 2.9 GiB] 22% Done | [136/1.6k files][659.0 MiB/ 2.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.yaml [Content-Type=application/octet-stream]... Step #8: | [137/1.6k files][667.7 MiB/ 2.9 GiB] 22% Done | [137/1.6k files][668.5 MiB/ 2.9 GiB] 22% Done | [138/1.6k files][672.1 MiB/ 2.9 GiB] 22% Done | [139/1.6k files][673.9 MiB/ 2.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [139/1.6k files][679.8 MiB/ 2.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [140/1.6k files][686.6 MiB/ 2.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [141/1.6k files][700.8 MiB/ 2.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [141/1.6k files][702.8 MiB/ 2.9 GiB] 23% Done | [142/1.6k files][704.1 MiB/ 2.9 GiB] 23% Done | [143/1.6k files][707.6 MiB/ 2.9 GiB] 24% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [144/1.6k files][713.5 MiB/ 2.9 GiB] 24% Done / [145/1.6k files][714.0 MiB/ 2.9 GiB] 24% Done / [145/1.6k files][716.3 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [146/1.6k files][721.2 MiB/ 2.9 GiB] 24% Done / [147/1.6k files][721.2 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JJ0fKf4I50.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [148/1.6k files][731.8 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [149/1.6k files][734.5 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [150/1.6k files][736.1 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [151/1.6k files][737.9 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [152/1.6k files][740.4 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: / [153/1.6k files][743.0 MiB/ 2.9 GiB] 25% Done / [154/1.6k files][743.0 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [155/1.6k files][747.4 MiB/ 2.9 GiB] 25% Done / [156/1.6k files][748.4 MiB/ 2.9 GiB] 25% Done / [157/1.6k files][749.5 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-geXbzjT1Mw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [157/1.6k files][762.0 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5UzNQmaOo.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZoKF1wc6vv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [158/1.6k files][766.8 MiB/ 2.9 GiB] 26% Done / [158/1.6k files][767.6 MiB/ 2.9 GiB] 26% Done / [159/1.6k files][771.7 MiB/ 2.9 GiB] 26% Done / [159/1.6k files][772.2 MiB/ 2.9 GiB] 26% Done / [160/1.6k files][775.0 MiB/ 2.9 GiB] 26% Done / [161/1.6k files][775.0 MiB/ 2.9 GiB] 26% Done / [161/1.6k files][777.1 MiB/ 2.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R2zDWgLonh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [162/1.6k files][781.0 MiB/ 2.9 GiB] 26% Done / [163/1.6k files][782.2 MiB/ 2.9 GiB] 26% Done / [164/1.6k files][782.2 MiB/ 2.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [165/1.6k files][783.8 MiB/ 2.9 GiB] 26% Done / [166/1.6k files][783.8 MiB/ 2.9 GiB] 26% Done / [167/1.6k files][784.0 MiB/ 2.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v1v2K6v2eS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [167/1.6k files][793.7 MiB/ 2.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mDnm5XregK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [167/1.6k files][798.3 MiB/ 2.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ots8csZYt9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qdTqei6YGj.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j5sJTa3I82.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: / [167/1.6k files][807.6 MiB/ 2.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZK9ol116JZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [168/1.6k files][812.1 MiB/ 2.9 GiB] 27% Done / [168/1.6k files][815.2 MiB/ 2.9 GiB] 27% Done / [169/1.6k files][817.5 MiB/ 2.9 GiB] 27% Done / [169/1.6k files][819.5 MiB/ 2.9 GiB] 27% Done / [170/1.6k files][820.6 MiB/ 2.9 GiB] 27% Done / [171/1.6k files][827.8 MiB/ 2.9 GiB] 28% Done / [172/1.6k files][833.0 MiB/ 2.9 GiB] 28% Done / [173/1.6k files][833.3 MiB/ 2.9 GiB] 28% Done / [174/1.6k files][833.6 MiB/ 2.9 GiB] 28% Done / [174/1.6k files][833.6 MiB/ 2.9 GiB] 28% Done / [175/1.6k files][842.3 MiB/ 2.9 GiB] 28% Done / [176/1.6k files][844.6 MiB/ 2.9 GiB] 28% Done / [177/1.6k files][849.3 MiB/ 2.9 GiB] 28% Done / [177/1.6k files][857.4 MiB/ 2.9 GiB] 29% Done / [178/1.6k files][864.1 MiB/ 2.9 GiB] 29% Done / [179/1.6k files][865.9 MiB/ 2.9 GiB] 29% Done / [180/1.6k files][872.1 MiB/ 2.9 GiB] 29% Done / [181/1.6k files][872.3 MiB/ 2.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwy3sx83WR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AczS6wGyb8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [182/1.6k files][901.1 MiB/ 2.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEczzL1NhK.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AczS6wGyb8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [183/1.6k files][907.8 MiB/ 2.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [184/1.6k files][912.7 MiB/ 2.9 GiB] 30% Done / [185/1.6k files][912.7 MiB/ 2.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [186/1.6k files][912.7 MiB/ 2.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mDnm5XregK.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [187/1.6k files][921.4 MiB/ 2.9 GiB] 31% Done / [187/1.6k files][923.5 MiB/ 2.9 GiB] 31% Done / [187/1.6k files][926.6 MiB/ 2.9 GiB] 31% Done / [188/1.6k files][926.6 MiB/ 2.9 GiB] 31% Done / [189/1.6k files][935.3 MiB/ 2.9 GiB] 31% Done / [190/1.6k files][938.4 MiB/ 2.9 GiB] 31% Done / [191/1.6k files][939.2 MiB/ 2.9 GiB] 31% Done / [191/1.6k files][945.3 MiB/ 2.9 GiB] 32% Done / [192/1.6k files][949.2 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GCknbJ14Ka.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WVyQMgNfpD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JJ0fKf4I50.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j5sJTa3I82.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [193/1.6k files][965.2 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RyEo2hExEU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_pages_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ots8csZYt9.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AczS6wGyb8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ctZL2CnYbA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGyp4xERtV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFJZzrJmHy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [194/1.6k files][ 1002 MiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEczzL1NhK.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [195/1.6k files][ 1007 MiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFJZzrJmHy.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H8oqQEEzk8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JPLHdRrKZS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_pages_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [196/1.6k files][ 1022 MiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HyyXbkjoH4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yefdcZoCmu.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qdTqei6YGj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [197/1.6k files][ 1.0 GiB/ 2.9 GiB] 34% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGyp4xERtV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: - [198/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcQkCNCJPW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [199/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done - [199/1.6k files][ 1.0 GiB/ 2.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HyyXbkjoH4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bvSXX0ENAW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvkfYerM5A.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5UzNQmaOo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v1v2K6v2eS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [200/1.6k files][ 1.0 GiB/ 2.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EAi4nzDMa3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: - [201/1.6k files][ 1.1 GiB/ 2.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: - [201/1.6k files][ 1.1 GiB/ 2.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: - [201/1.6k files][ 1.1 GiB/ 2.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: - [201/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done - [202/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: - [202/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done - [203/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done - [204/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: - [204/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done - [204/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: - [205/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done - [206/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done - [206/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done - [206/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done - [206/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: - [206/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: - [207/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: - [207/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done - [207/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: - [207/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: - [208/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [208/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: - [208/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [209/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [209/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [210/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [211/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [211/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [211/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [212/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: - [212/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: - [212/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: - [212/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: - [212/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [212/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: - [212/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [213/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [213/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [214/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: - [215/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [215/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [216/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - [216/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: - [216/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [216/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [217/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [218/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done - [218/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done - [218/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [219/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done - [219/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [220/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done \ \ [220/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done \ [220/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [221/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done \ [222/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done \ [223/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done \ [224/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: \ [225/1.6k files][ 1.2 GiB/ 2.9 GiB] 43% Done \ [225/1.6k files][ 1.2 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [225/1.6k files][ 1.2 GiB/ 2.9 GiB] 43% Done \ [226/1.6k files][ 1.2 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/runlength_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [227/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [227/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [228/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [228/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [229/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [230/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/ascii85_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/flate_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/lzw_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [230/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [230/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [231/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [232/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [233/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [234/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/hex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/dct_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [234/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [234/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [235/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjGen.hh [Content-Type=text/x-c++hdr]... Step #8: \ [236/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: \ [237/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_pages_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/PDFVersion.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDF.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: \ [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_StdioFile.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFWriter.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoProvider.hh [Content-Type=text/x-c++hdr]... Step #8: \ [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_RunLength.hh [Content-Type=text/x-c++hdr]... Step #8: \ [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/BufferInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_OStream.hh [Content-Type=text/x-c++hdr]... Step #8: \ [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFMatrix.hh [Content-Type=text/x-c++hdr]... Step #8: \ [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [239/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [239/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [240/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [240/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [240/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [241/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/JSON.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: \ [242/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/FileInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: \ [242/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Flate.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QIntC.hh [Content-Type=text/x-c++hdr]... Step #8: \ [242/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: \ [242/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pipeline.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QTC.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoImpl.hh [Content-Type=text/x-c++hdr]... Step #8: \ [242/1.6k files][ 1.4 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHandle.hh [Content-Type=text/x-c++hdr]... Step #8: \ [243/1.6k files][ 1.4 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/InputSource.hh [Content-Type=text/x-c++hdr]... Step #8: \ [244/1.6k files][ 1.4 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFSystemError.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFXRefEntry.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_String.hh [Content-Type=text/x-c++hdr]... Step #8: \ [244/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: \ [244/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [244/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [245/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [245/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFExc.hh [Content-Type=text/x-c++hdr]... Step #8: \ [246/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: \ [247/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Count.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Discard.hh [Content-Type=text/x-c++hdr]... Step #8: \ [247/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [247/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHandle_future.hh [Content-Type=text/x-c++hdr]... Step #8: \ [248/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/RandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: \ [248/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [249/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFLogger.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_DCT.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFStreamFilter.hh [Content-Type=text/x-c++hdr]... Step #8: \ [249/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [250/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [251/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [251/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [252/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [253/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [254/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done \ [255/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: \ [255/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Concatenate.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: \ [255/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/InputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFValue.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QUtil.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/NNTree.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Name.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [255/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done \ [256/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc [Content-Type=text/x-c++src]... Step #8: \ [257/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done \ [257/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Flate.cc [Content-Type=text/x-c++src]... Step #8: \ [257/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [257/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done \ [257/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: \ [258/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done \ [259/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done \ [260/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [261/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done \ [261/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Null.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: \ [261/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_InlineImage.cc [Content-Type=text/x-c++src]... Step #8: \ [262/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Array.cc [Content-Type=text/x-c++src]... Step #8: \ [262/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/AES_PDF_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Buffer.cc [Content-Type=text/x-c++src]... Step #8: \ [262/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done \ [263/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_OStream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: \ [263/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_pages.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_optimization.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Unresolved.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [264/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done \ [265/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Bool.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Integer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: \ [266/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/rijndael.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: \ [267/1.6k files][ 1.4 GiB/ 2.9 GiB] 50% Done \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: | [269/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [270/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [271/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [272/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: | [273/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [274/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [274/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [274/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [274/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [275/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [275/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [276/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Destroyed.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [278/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [279/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [279/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [279/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done | [279/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [280/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Discard.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Count.cc [Content-Type=text/x-c++src]... Step #8: | [280/1.6k files][ 1.5 GiB/ 2.9 GiB] 53% Done | [280/1.6k files][ 1.5 GiB/ 2.9 GiB] 53% Done | [280/1.6k files][ 1.5 GiB/ 2.9 GiB] 53% Done | [280/1.6k files][ 1.5 GiB/ 2.9 GiB] 53% Done | [280/1.6k files][ 1.5 GiB/ 2.9 GiB] 53% Done | [280/1.6k files][ 1.6 GiB/ 2.9 GiB] 53% Done | [281/1.6k files][ 1.6 GiB/ 2.9 GiB] 53% Done | [281/1.6k files][ 1.6 GiB/ 2.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: | [281/1.6k files][ 1.6 GiB/ 2.9 GiB] 53% Done | [281/1.6k files][ 1.6 GiB/ 2.9 GiB] 53% Done | [282/1.6k files][ 1.6 GiB/ 2.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Reserved.cc [Content-Type=text/x-c++src]... Step #8: | [282/1.6k files][ 1.6 GiB/ 2.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Operator.cc [Content-Type=text/x-c++src]... Step #8: | [282/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [283/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [284/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: | [284/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: | [284/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [284/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [285/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [285/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF.cc [Content-Type=text/x-c++src]... Step #8: | [286/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [287/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [288/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [289/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: | [290/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [291/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [292/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [293/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [294/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: | [295/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [296/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [296/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [296/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [296/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | [296/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: | [296/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: | [297/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [297/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [298/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [298/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [298/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [298/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [299/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QUtil.cc [Content-Type=text/x-c++src]... Step #8: | [299/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [300/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: | [301/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Real.cc [Content-Type=text/x-c++src]... Step #8: | [301/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [302/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [302/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_objects.cc [Content-Type=text/x-c++src]... Step #8: | [302/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: | [302/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done | [302/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done | [302/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjGen.cc [Content-Type=text/x-c++src]... Step #8: | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_sha2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/md_helper.c [Content-Type=text/x-csrc]... Step #8: | [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [304/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [305/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [306/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [306/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [307/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [308/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [309/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_types.h [Content-Type=text/x-chdr]... Step #8: | [310/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [311/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [312/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [313/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [314/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [315/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_MD5.hh [Content-Type=text/x-c++hdr]... Step #8: | [316/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [316/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [317/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done | [317/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_private.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Bool.hh [Content-Type=text/x-c++hdr]... Step #8: | [318/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Stream.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_InlineImage.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Name.hh [Content-Type=text/x-c++hdr]... Step #8: | [319/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done | [320/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done | [321/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4_native.hh [Content-Type=text/x-c++hdr]... Step #8: | [322/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh [Content-Type=text/x-c++hdr]... Step #8: | [323/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Array.hh [Content-Type=text/x-c++hdr]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ObjTable.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Integer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/JSON_writer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SHA2_native.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_SHA2.hh [Content-Type=text/x-c++hdr]... Step #8: / [324/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitWriter.hh [Content-Type=text/x-c++hdr]... Step #8: / [325/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done / [326/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_RC4.hh [Content-Type=text/x-c++hdr]... Step #8: / [327/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh [Content-Type=text/x-c++hdr]... Step #8: / [328/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh [Content-Type=text/x-c++hdr]... Step #8: / [329/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/NNTree.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitStream.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ContentNormalizer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/bits_functions.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Operator.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFValue.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: / [329/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Destroyed.hh [Content-Type=text/x-c++hdr]... Step #8: / [329/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/AES_PDF_native.hh [Content-Type=text/x-c++hdr]... Step #8: / [330/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done / [331/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done / [332/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Null.hh [Content-Type=text/x-c++hdr]... Step #8: / [332/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5_native.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh [Content-Type=text/x-c++hdr]... Step #8: / [332/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done / [333/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Real.hh [Content-Type=text/x-c++hdr]... Step #8: / [333/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done / [334/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done / [335/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done / [336/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFParser.hh [Content-Type=text/x-c++hdr]... Step #8: / [337/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/OffsetInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_objects.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Unresolved.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ResourceFinder.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_String.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFObject_private.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_Base64.hh [Content-Type=text/x-c++hdr]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Dictionary.hh [Content-Type=text/x-c++hdr]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Reserved.hh [Content-Type=text/x-c++hdr]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh [Content-Type=text/x-c++hdr]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4.hh [Content-Type=text/x-c++hdr]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: / [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: / [338/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: / [339/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: / [340/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: / [341/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: / [342/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: / [343/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: / [344/1.6k files][ 1.8 GiB/ 2.9 GiB] 64% Done / [345/1.6k files][ 1.8 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: / [346/1.6k files][ 1.8 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: / [347/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: / [348/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done / [349/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: / [350/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done / [351/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: / [352/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: / [353/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done / [353/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [354/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done / [355/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done / [356/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done / [357/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: / [358/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: / [359/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done / [359/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done / [359/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done / [359/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done / [359/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done / [360/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done / [360/1.6k files][ 1.9 GiB/ 2.9 GiB] 67% Done / [360/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [361/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [361/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: / [361/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [361/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [361/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: / [361/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [362/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: / [362/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: - [362/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [362/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [362/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [363/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [363/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [364/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [364/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [365/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [365/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: - [365/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [365/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [365/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: - [365/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [366/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: - [367/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [367/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [368/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: - [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [370/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [371/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [371/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: - [372/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [373/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [374/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [375/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [376/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [377/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [377/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [377/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [378/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [379/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [379/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [380/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [380/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: - [381/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [382/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: - [382/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [383/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [383/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [384/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [384/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [385/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [386/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: - [386/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done - [387/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [387/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: - [388/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [388/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [388/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [389/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [390/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [391/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [391/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: - [391/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: - [392/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [393/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [394/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [394/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: - [395/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [395/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [395/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: - [396/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [397/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: - [397/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [398/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [398/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: - [398/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [398/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [398/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [398/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: - [398/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: - [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: - [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: - [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: - [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [400/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [400/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [400/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: - [401/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [402/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [402/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [402/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [403/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [403/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [404/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: - [404/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [404/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [405/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [406/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [406/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [407/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [408/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [408/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [409/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [410/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [411/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [411/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: - [411/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: - [412/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [412/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [412/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [413/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: - [414/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [414/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [415/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [415/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [416/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [417/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [417/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [417/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [417/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [417/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [418/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [419/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [420/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [421/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [422/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [422/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [422/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [422/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [422/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [423/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [424/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [424/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [425/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: - [426/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [427/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [428/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [429/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [430/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [430/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [430/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [431/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [432/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: - [432/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [433/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done - [434/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: - [434/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done - [434/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done - [435/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [435/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: - [435/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ \ [435/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: \ [435/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [436/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [436/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [437/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [438/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [439/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: \ [441/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [442/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: \ [442/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [442/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [442/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: \ [442/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [442/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [443/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [443/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [443/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [444/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [444/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [445/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [446/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [446/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [446/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [446/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: \ [446/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [446/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: \ [446/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [447/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [448/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: \ [448/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: \ [449/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: \ [449/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [450/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: \ [451/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [452/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [452/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [452/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [452/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [452/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: \ [453/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [453/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [454/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [454/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: \ [454/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [454/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [454/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [454/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [455/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: \ [455/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [455/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [456/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: \ [456/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [457/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [457/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [458/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [459/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [459/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [459/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [460/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: \ [460/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [460/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [461/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [461/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [462/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: \ [462/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: \ [462/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [462/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [463/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: \ [463/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [463/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [464/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [464/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: \ [464/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [464/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: \ [465/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [466/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [466/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: \ [466/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [466/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [467/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [467/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: \ [468/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [469/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [470/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [470/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [470/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [471/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: \ [472/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [472/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [472/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [473/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [474/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [475/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [477/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [478/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [479/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [479/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [479/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [480/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [482/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [483/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: \ [484/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: \ [485/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [486/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [487/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [488/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [488/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [489/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [490/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: \ [491/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [492/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [493/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [494/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [495/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: \ [496/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [497/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: \ [498/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [498/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [499/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [500/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [501/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: \ [502/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [503/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [504/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [504/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [505/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [506/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [507/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [508/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: \ [509/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [510/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [511/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [512/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [513/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [514/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [515/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: \ [516/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [517/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [518/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [518/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [518/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: \ [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: \ [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: \ [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [520/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: | | [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/variant [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: | [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: | [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: | [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [522/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: | [522/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [523/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [523/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: | [523/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [524/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [524/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: | [525/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [525/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [526/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [526/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [526/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [526/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [526/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [526/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [527/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: | [528/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [529/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [530/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [530/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: | [531/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [531/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [532/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [532/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: | [532/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [532/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: | [533/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [533/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [534/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [534/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [535/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: | [536/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [536/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [536/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: | [537/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [538/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [539/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [540/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [541/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [541/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [542/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: | [543/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [543/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [544/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [545/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: | [546/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: | [547/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: | [548/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: | [548/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [548/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [549/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [549/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: | [550/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [550/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [550/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [551/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: | [551/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [552/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [552/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: | [552/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [552/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [553/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [554/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [554/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [554/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [555/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [555/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: | [555/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [555/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: | [556/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [556/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [557/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [557/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [558/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [559/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [559/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [559/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [560/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [560/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [561/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [562/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [562/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [562/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [562/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [562/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [562/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [562/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [562/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [563/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: | [563/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [564/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [564/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [564/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [564/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [564/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: | [565/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [566/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [566/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [567/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [567/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [568/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [568/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [568/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [569/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [570/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [570/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [571/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [572/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [572/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [572/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [572/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [572/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [572/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [573/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [574/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [575/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [576/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [577/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [578/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [578/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [579/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [579/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [579/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [579/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [580/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [581/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [581/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [581/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [581/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [581/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [581/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [582/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [582/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [582/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [582/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [583/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [584/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [585/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [586/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: | [586/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [587/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [588/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [589/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [590/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [591/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [591/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [591/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [592/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [593/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [593/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [594/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [595/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [595/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [596/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [596/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [597/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [597/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [597/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [598/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [598/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [599/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [600/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / / [601/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [602/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [603/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [603/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [604/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [605/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [606/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [607/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [608/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [608/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [608/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [608/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [608/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [609/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [610/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [611/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [612/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [612/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [613/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [613/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [613/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [613/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [614/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [614/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [614/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [614/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [615/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [616/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [616/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [617/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [617/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [617/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [618/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [619/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [619/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [619/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [619/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [620/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [621/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [621/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [622/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [623/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [623/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [624/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [625/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [625/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [625/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [625/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [625/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [625/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [626/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [626/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [626/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [626/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [626/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [627/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [628/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [629/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [630/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [630/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [630/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [630/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [631/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [632/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [632/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [633/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [633/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [633/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [633/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [633/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [633/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [633/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [634/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [635/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [635/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [636/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [637/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [638/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [638/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [638/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [638/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [638/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [638/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [638/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [639/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [640/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [641/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [641/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [642/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [643/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [644/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [644/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [644/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [645/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [645/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [645/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [646/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [647/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [648/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [649/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [650/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [651/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [652/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: / [653/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [655/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [656/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [657/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [657/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [658/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [659/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [660/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [660/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [661/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [662/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [663/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [664/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [665/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done / [666/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [667/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [668/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [669/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [670/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [671/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: / [672/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [673/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [674/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [675/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [676/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [677/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [679/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done / [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - - [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [681/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [681/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [681/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [682/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [682/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [682/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [683/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [683/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [683/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [684/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [685/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [685/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [686/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [687/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [688/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [688/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [689/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [690/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [691/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [692/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [693/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [693/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [694/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [695/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [696/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [697/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [698/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [698/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: - [698/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [698/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [699/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [700/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [701/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [701/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [702/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [702/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [703/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [704/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [705/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [705/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [706/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [707/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [708/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [708/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: - [709/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [710/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [711/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: - [711/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [712/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [712/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [713/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [713/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [713/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [714/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [715/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [715/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [716/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [717/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [718/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [719/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [719/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: - [719/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [719/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [719/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: - [719/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [719/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [719/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [720/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [720/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [720/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: - [721/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [721/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [721/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [721/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [721/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [721/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [722/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [722/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [723/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [723/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [723/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [723/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [724/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [725/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [726/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [726/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [726/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [727/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [727/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [727/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [727/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [728/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [728/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [728/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [728/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [729/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [729/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [731/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [732/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [733/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [733/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done - [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [736/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [736/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [737/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [737/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [737/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [737/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [737/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [738/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [738/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [738/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [738/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [739/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [740/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [741/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [742/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [742/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [742/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [742/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [743/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [743/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [744/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [745/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [745/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [745/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [745/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [746/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [747/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [747/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [747/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [747/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [748/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [749/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [750/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [751/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [752/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [753/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [753/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [753/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [753/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [754/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [754/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [755/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [755/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [756/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [756/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [757/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [757/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [758/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [759/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done - [760/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [761/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ \ [761/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api.c [Content-Type=text/x-csrc]... Step #8: \ [761/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [761/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [762/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [763/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [764/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [764/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-set-form-values.cc [Content-Type=text/x-c++src]... Step #8: \ [765/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [765/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [766/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [767/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [768/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [769/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-overlay-page.cc [Content-Type=text/x-c++src]... Step #8: \ [769/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [770/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [770/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [771/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [771/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-c.c [Content-Type=text/x-csrc]... Step #8: \ [771/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [772/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-count-strings.cc [Content-Type=text/x-c++src]... Step #8: \ [773/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [773/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [773/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [773/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [774/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [775/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-custom-filter.cc [Content-Type=text/x-c++src]... Step #8: \ [776/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [776/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [777/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api.h [Content-Type=text/x-chdr]... Step #8: \ [777/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-double-page-size.cc [Content-Type=text/x-c++src]... Step #8: \ [778/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [779/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [780/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [781/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-split-pages.cc [Content-Type=text/x-c++src]... Step #8: \ [781/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [781/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [782/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-npages.cc [Content-Type=text/x-c++src]... Step #8: \ [782/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-attach-file.cc [Content-Type=text/x-c++src]... Step #8: \ [782/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-filter-tokens.cc [Content-Type=text/x-c++src]... Step #8: \ [783/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-mod-info.cc [Content-Type=text/x-c++src]... Step #8: \ [784/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [785/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-bookmarks.cc [Content-Type=text/x-c++src]... Step #8: \ [785/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [786/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-invert-images.cc [Content-Type=text/x-c++src]... Step #8: \ [787/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [788/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [788/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-create.cc [Content-Type=text/x-c++src]... Step #8: \ [789/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-linearize.c [Content-Type=text/x-csrc]... Step #8: \ [789/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [790/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc [Content-Type=text/x-c++src]... Step #8: \ [790/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-name-number-tree.cc [Content-Type=text/x-c++src]... Step #8: \ [790/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [790/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [790/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc [Content-Type=text/x-c++src]... Step #8: \ [790/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [791/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [792/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [792/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api-impl.cc [Content-Type=text/x-c++src]... Step #8: \ [792/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [792/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [792/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-c-objects.c [Content-Type=text/x-csrc]... Step #8: \ [792/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [792/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [793/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [793/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [794/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-parse-content.cc [Content-Type=text/x-c++src]... Step #8: \ [795/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [796/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdf-job.cc [Content-Type=text/x-c++src]... Step #8: \ [796/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [796/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/sizes.cc [Content-Type=text/x-c++src]... Step #8: \ [797/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [798/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: \ [799/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: \ [800/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [801/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/fix-qdf.cc [Content-Type=text/x-c++src]... Step #8: \ [801/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [801/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: \ [801/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [802/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [802/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc [Content-Type=text/x-c++src]... Step #8: \ [803/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [804/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [805/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [806/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: \ [807/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [807/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [807/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done \ [807/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [808/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [809/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [810/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [811/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [812/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [812/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [812/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [813/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [814/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [815/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [816/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [816/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [816/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [817/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [818/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [819/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [820/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [821/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [822/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [823/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [824/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [825/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [826/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [827/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [828/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [829/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [829/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [830/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [831/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [832/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [833/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [834/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [835/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done \ [835/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [836/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [838/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdf.cc [Content-Type=text/x-c++src]... Step #8: \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [840/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [840/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [840/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done \ [841/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | | [841/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [842/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [843/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: | [844/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-count-strings.cc [Content-Type=text/x-c++src]... Step #8: | [844/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [845/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [846/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: | [846/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [846/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-set-form-values.cc [Content-Type=text/x-c++src]... Step #8: | [847/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [847/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/extend-c-api.c [Content-Type=text/x-csrc]... Step #8: | [848/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [848/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [849/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-overlay-page.cc [Content-Type=text/x-c++src]... Step #8: | [850/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [851/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [851/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [852/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [852/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-custom-filter.cc [Content-Type=text/x-c++src]... Step #8: | [853/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [854/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [855/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [855/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [855/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-double-page-size.cc [Content-Type=text/x-c++src]... Step #8: | [855/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-split-pages.cc [Content-Type=text/x-c++src]... Step #8: | [856/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [856/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [857/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [858/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-attach-file.cc [Content-Type=text/x-c++src]... Step #8: | [859/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [859/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [859/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-npages.cc [Content-Type=text/x-c++src]... Step #8: | [860/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [861/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-bookmarks.cc [Content-Type=text/x-c++src]... Step #8: | [862/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [863/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [864/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [865/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [865/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [866/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [866/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [867/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [868/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-mod-info.cc [Content-Type=text/x-c++src]... Step #8: | [869/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [870/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [870/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done | [870/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [871/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [872/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [873/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [874/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [874/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [875/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [876/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [876/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [877/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [877/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [877/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [877/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-filter-tokens.cc [Content-Type=text/x-c++src]... Step #8: | [878/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-create.cc [Content-Type=text/x-c++src]... Step #8: | [878/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [878/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [879/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [880/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [881/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [881/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [881/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [881/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [881/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [882/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [882/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [882/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [883/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [884/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [884/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [884/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [885/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [886/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [887/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [887/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [888/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [890/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [891/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [893/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [893/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [893/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [894/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [894/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [895/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [895/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [896/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [897/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-invert-images.cc [Content-Type=text/x-c++src]... Step #8: | [898/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [898/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [899/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [900/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [901/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [901/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [901/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-linearize.c [Content-Type=text/x-csrc]... Step #8: | [901/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [902/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [902/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [903/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [903/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [904/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [905/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-name-number-tree.cc [Content-Type=text/x-c++src]... Step #8: | [905/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc [Content-Type=text/x-c++src]... Step #8: | [905/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [906/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [906/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [907/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [907/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-save-attachment.cc [Content-Type=text/x-c++src]... Step #8: | [907/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [907/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [907/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [908/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [908/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [909/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [909/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [909/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [909/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [910/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [911/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [911/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [912/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/extend-c-api-impl.cc [Content-Type=text/x-c++src]... Step #8: | [913/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [914/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [915/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [915/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [916/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [916/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [916/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [916/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-c-objects.c [Content-Type=text/x-csrc]... Step #8: | [916/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [917/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done | [917/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [918/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [918/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [919/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [919/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [920/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c [Content-Type=text/x-csrc]... Step #8: | [921/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [921/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [922/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [922/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [923/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [923/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [923/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: | [923/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [923/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-parse-content.cc [Content-Type=text/x-c++src]... Step #8: | [923/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [923/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [923/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [924/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdf-job.cc [Content-Type=text/x-c++src]... Step #8: | [925/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [925/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [926/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [927/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [928/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [928/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [929/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [930/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [930/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: | [930/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [930/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [931/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [932/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: | [933/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [933/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [934/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [935/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [935/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [936/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done | [936/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / / [937/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [938/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [939/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [939/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [939/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [939/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [940/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: / [940/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: / [941/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [942/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [942/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [942/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [942/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: / [942/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [943/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done / [943/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [943/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: / [943/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [944/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [944/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [945/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: / [946/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: / [947/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [948/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [949/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [950/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [951/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [952/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [953/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [954/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [955/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: / [956/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: / [957/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: / [958/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [959/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [960/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: / [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/logger_c.c [Content-Type=text/x-csrc]... Step #8: / [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: / [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [963/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [963/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/pkg-test/qpdf-version.cc [Content-Type=text/x-c++src]... Step #8: / [964/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [965/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [965/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: / [965/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done / [965/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/cxx11.cc [Content-Type=text/x-c++src]... Step #8: / [966/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/matrix.cc [Content-Type=text/x-c++src]... Step #8: / [967/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [968/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [969/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/qutil.cc [Content-Type=text/x-c++src]... Step #8: / [970/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [971/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [972/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [973/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/logger.cc [Content-Type=text/x-c++src]... Step #8: / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/predictors.cc [Content-Type=text/x-c++src]... Step #8: / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/pl_function.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/numrange.cc [Content-Type=text/x-c++src]... Step #8: / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/dct_compress.cc [Content-Type=text/x-c++src]... Step #8: / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/pointer_holder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/json_handler.cc [Content-Type=text/x-c++src]... Step #8: / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/pdf_version.cc [Content-Type=text/x-c++src]... Step #8: / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/flate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/closed_file_input_source.cc [Content-Type=text/x-c++src]... Step #8: / [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/sha2.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/json_parse.cc [Content-Type=text/x-c++src]... Step #8: / [976/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [976/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [977/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [977/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/base64.cc [Content-Type=text/x-c++src]... Step #8: / [978/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/buffer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/main_from_wmain.cc [Content-Type=text/x-c++src]... Step #8: / [979/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [980/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [981/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [982/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/hex.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/ascii85.cc [Content-Type=text/x-c++src]... Step #8: / [982/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/dct_uncompress.cc [Content-Type=text/x-c++src]... Step #8: / [982/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done / [982/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/obj_table.cc [Content-Type=text/x-c++src]... Step #8: / [982/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/input_source.cc [Content-Type=text/x-c++src]... Step #8: / [982/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/concatenate.cc [Content-Type=text/x-c++src]... Step #8: / [983/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/rc4.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/sparse_array.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/arg_parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/random.cc [Content-Type=text/x-c++src]... Step #8: / [984/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/nntree.cc [Content-Type=text/x-c++src]... Step #8: / [985/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 123.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/md5.cc [Content-Type=text/x-c++src]... Step #8: / [986/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 122.3 MiB/s ETA 00:00:04 / [986/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 122.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/bits.cc [Content-Type=text/x-c++src]... Step #8: / [987/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 121.8 MiB/s ETA 00:00:04 / [988/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 121.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/json.cc [Content-Type=text/x-c++src]... Step #8: / [988/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 120.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/qintc.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/aes.cc [Content-Type=text/x-c++src]... Step #8: / [989/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 120.4 MiB/s ETA 00:00:04 / [989/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 119.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/lzw.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: / [989/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 119.4 MiB/s ETA 00:00:04 / [990/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 119.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: / [990/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 119.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/runlength.cc [Content-Type=text/x-c++src]... Step #8: / [991/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 119.0 MiB/s ETA 00:00:04 / [992/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 118.8 MiB/s ETA 00:00:04 / [992/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 118.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: / [993/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 118.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: / [993/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 117.6 MiB/s ETA 00:00:04 / [994/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 117.3 MiB/s ETA 00:00:04 / [995/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 117.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: / [995/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 117.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: / [996/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 116.3 MiB/s ETA 00:00:04 / [997/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 116.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 116.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 115.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 115.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 115.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 114.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 114.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 114.0 MiB/s ETA 00:00:04 / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 113.3 MiB/s ETA 00:00:04 / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 113.1 MiB/s ETA 00:00:04 / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 113.0 MiB/s ETA 00:00:04 / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 112.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 112.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: / [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 112.2 MiB/s ETA 00:00:04 / [999/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 111.9 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 111.9 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 111.8 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 111.9 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 111.9 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 111.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 111.1 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 110.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 110.3 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 110.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 109.8 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 108.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 108.6 MiB/s ETA 00:00:05 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 108.6 MiB/s ETA 00:00:05 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 108.2 MiB/s ETA 00:00:05 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 108.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 107.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 107.4 MiB/s ETA 00:00:05 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 107.4 MiB/s ETA 00:00:05 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 107.2 MiB/s ETA 00:00:05 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 107.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/zlib-flate/zlib-flate.cc [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 106.9 MiB/s ETA 00:00:05 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 106.8 MiB/s ETA 00:00:05 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 106.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 106.7 MiB/s ETA 00:00:05 / [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 106.6 MiB/s ETA 00:00:05 - - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 106.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/pkg-test/qpdf-version.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 106.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 105.3 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 105.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 104.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 104.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 104.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 104.3 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 104.3 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 103.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 103.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 103.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 103.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/flate_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 102.7 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 102.6 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 102.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 102.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 102.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/hex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 102.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/dct_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 101.7 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 101.4 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 101.4 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 101.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_pages_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 100.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 100.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/Types.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 100.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 100.6 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 100.4 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 100.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/Constants.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 100.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdf-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/logger_c.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.7 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.5 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/DLL.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.5 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.5 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/cxx11.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.6 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 99.0 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 98.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 98.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 98.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/qutil.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 98.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/numrange.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 97.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 97.5 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 97.6 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 97.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/logger.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 96.5 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 96.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/matrix.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 96.1 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 96.0 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 95.7 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 95.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/dct_compress.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json_handler.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 95.1 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pl_function.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/predictors.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.5 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.4 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.2 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.1 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 94.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pdf_version.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.7 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.6 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.5 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.5 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.4 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.3 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.2 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.2 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.2 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pointer_holder.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 93.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/flate.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 92.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json_parse.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 - [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/sha2.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/base64.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/closed_file_input_source.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/buffer.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/hex.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/main_from_wmain.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/ascii85.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/dct_uncompress.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/obj_table.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/input_source.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.8 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.7 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.6 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/concatenate.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.5 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/sparse_array.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.4 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/rc4.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.4 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.4 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.4 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.4 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.3 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.3 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.3 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.3 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.3 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.3 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/arg_parser.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.2 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.2 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.2 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/random.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.1 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/nntree.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.1 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.1 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/md5.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 91.9 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 91.9 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 91.9 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 91.9 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/bits.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/aes.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 91.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/qintc.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/lzw.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/runlength.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.0 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.1 MiB/s ETA 00:00:05 - [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.1 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 92.1 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.1 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.3 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Name.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.4 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.5 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.5 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.5 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.5 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.5 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.6 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFValue.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.6 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.6 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/InputSource.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/NNTree.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.5 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.6 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.6 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.6 MiB/s ETA 00:00:05 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.8 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Flate.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 92.8 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 92.8 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 92.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 92.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 92.9 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 92.9 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf-c.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.1 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.1 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Null.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.4 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_InlineImage.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.4 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.4 MiB/s ETA 00:00:04 \ [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.4 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.4 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Array.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_OStream.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_pages.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/JSONHandler.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Unresolved.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Integer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Bool.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Function.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/rijndael.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.9 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.9 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.9 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.9 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QTC.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Destroyed.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Discard.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Count.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/RC4_native.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 | | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Reserved.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Operator.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.6 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.5 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.5 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.5 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.5 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.5 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFUsage.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.4 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.3 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QUtil.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Real.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.3 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.3 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_objects.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjGen.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/md_helper.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/sph_types.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.2 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 92.8 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 92.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.0 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.1 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.2 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.2 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.3 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.3 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.3 MiB/s ETA 00:00:04 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 93.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.5 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.5 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.7 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.7 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.7 MiB/s ETA 00:00:03 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.7 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 93.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/transupp.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.3 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.3 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.4 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cderror.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/transupp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/example.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.1 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 95.0 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.8 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.8 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.8 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.8 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.7 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.8 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.8 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.8 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.7 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.6 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.5 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.5 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.4 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.3 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.3 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.3 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.3 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.3 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.3 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.0 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.0 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.2 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 94.1 MiB/s ETA 00:00:03 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.1 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.2 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.1 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.2 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 94.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.3 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.7 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 94.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.1 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 95.0 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.1 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.1 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.0 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.0 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.1 MiB/s ETA 00:00:02 \ \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.4 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.6 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.6 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.6 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 96.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 96.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 96.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 96.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 96.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 96.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.8 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 95.9 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.0 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.1 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.2 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.2 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.2 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.2 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.3 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.3 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.3 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.3 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.4 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.4 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.4 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.4 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.4 MiB/s ETA 00:00:02 \ [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.4 MiB/s ETA 00:00:02 \ [1.6k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.4 MiB/s ETA 00:00:02 \ [1.6k/1.6k files][ 2.7 GiB/ 2.9 GiB] 94% Done 96.4 MiB/s ETA 00:00:02 | / / [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 99% Done 108.1 MiB/s ETA 00:00:00 / [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 100% Done 105.7 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.6k objects/2.9 GiB. Finished Step #8 PUSH DONE