starting build "7dc0aa71-1d7a-4d00-996e-cb87caf2b204" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: dd0bbb17640b: Pulling fs layer Step #0: 62275a527176: Pulling fs layer Step #0: 5fd16084d27b: Pulling fs layer Step #0: 3b4a256e94e2: Pulling fs layer Step #0: 1193775e083f: Pulling fs layer Step #0: f727a9982adf: Pulling fs layer Step #0: f8d818a221e1: Pulling fs layer Step #0: b9c799c7d67c: Pulling fs layer Step #0: 2591e08b7318: Pulling fs layer Step #0: bce2b20ed137: Pulling fs layer Step #0: aa6e1a4c641d: Pulling fs layer Step #0: b2d84ef78605: Pulling fs layer Step #0: 51141030c98b: Pulling fs layer Step #0: 1352417c166b: Pulling fs layer Step #0: 3e559a118ced: Pulling fs layer Step #0: 5ee64ebc3e2d: Pulling fs layer Step #0: b8fbef88b43f: Pulling fs layer Step #0: bca5011b5d98: Pulling fs layer Step #0: 4e6d480500bd: Pulling fs layer Step #0: 5bf153eb29f2: Pulling fs layer Step #0: e5dd31db85a2: Pulling fs layer Step #0: 1dc362db725d: Pulling fs layer Step #0: 323475a2805d: Pulling fs layer Step #0: 9746f385c510: Pulling fs layer Step #0: 0bf176c5c5f0: Pulling fs layer Step #0: f8d818a221e1: Waiting Step #0: b9c799c7d67c: Waiting Step #0: 2591e08b7318: Waiting Step #0: bce2b20ed137: Waiting Step #0: aa6e1a4c641d: Waiting Step #0: 5bf153eb29f2: Waiting Step #0: e5dd31db85a2: Waiting Step #0: 1dc362db725d: Waiting Step #0: b2d84ef78605: Waiting Step #0: 323475a2805d: Waiting Step #0: 3b4a256e94e2: Waiting Step #0: 9746f385c510: Waiting Step #0: 51141030c98b: Waiting Step #0: 0bf176c5c5f0: Waiting Step #0: 1193775e083f: Waiting Step #0: 1352417c166b: Waiting Step #0: b8fbef88b43f: Waiting Step #0: f727a9982adf: Waiting Step #0: bca5011b5d98: Waiting Step #0: 3e559a118ced: Waiting Step #0: 4e6d480500bd: Waiting Step #0: 5fd16084d27b: Waiting Step #0: 5ee64ebc3e2d: Waiting Step #0: 62275a527176: Download complete Step #0: 5fd16084d27b: Verifying Checksum Step #0: 5fd16084d27b: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3b4a256e94e2: Verifying Checksum Step #0: 3b4a256e94e2: Download complete Step #0: 1193775e083f: Verifying Checksum Step #0: 1193775e083f: Download complete Step #0: f8d818a221e1: Verifying Checksum Step #0: f8d818a221e1: Download complete Step #0: f727a9982adf: Verifying Checksum Step #0: f727a9982adf: Download complete Step #0: 2591e08b7318: Verifying Checksum Step #0: 2591e08b7318: Download complete Step #0: dd0bbb17640b: Verifying Checksum Step #0: dd0bbb17640b: Download complete Step #0: bce2b20ed137: Download complete Step #0: aa6e1a4c641d: Verifying Checksum Step #0: aa6e1a4c641d: Download complete Step #0: b9c799c7d67c: Verifying Checksum Step #0: b9c799c7d67c: Download complete Step #0: 51141030c98b: Verifying Checksum Step #0: 51141030c98b: Download complete Step #0: 1352417c166b: Verifying Checksum Step #0: 1352417c166b: Download complete Step #0: b549f31133a9: Pull complete Step #0: 3e559a118ced: Verifying Checksum Step #0: 3e559a118ced: Download complete Step #0: b2d84ef78605: Verifying Checksum Step #0: b2d84ef78605: Download complete Step #0: b8fbef88b43f: Verifying Checksum Step #0: b8fbef88b43f: Download complete Step #0: 5ee64ebc3e2d: Verifying Checksum Step #0: 5ee64ebc3e2d: Download complete Step #0: 4e6d480500bd: Verifying Checksum Step #0: 4e6d480500bd: Download complete Step #0: 5bf153eb29f2: Verifying Checksum Step #0: 5bf153eb29f2: Download complete Step #0: e5dd31db85a2: Verifying Checksum Step #0: e5dd31db85a2: Download complete Step #0: 1dc362db725d: Verifying Checksum Step #0: 1dc362db725d: Download complete Step #0: 323475a2805d: Verifying Checksum Step #0: 323475a2805d: Download complete Step #0: 9746f385c510: Download complete Step #0: 0bf176c5c5f0: Download complete Step #0: bca5011b5d98: Verifying Checksum Step #0: bca5011b5d98: Download complete Step #0: dd0bbb17640b: Pull complete Step #0: 62275a527176: Pull complete Step #0: 5fd16084d27b: Pull complete Step #0: 3b4a256e94e2: Pull complete Step #0: 1193775e083f: Pull complete Step #0: f727a9982adf: Pull complete Step #0: f8d818a221e1: Pull complete Step #0: b9c799c7d67c: Pull complete Step #0: 2591e08b7318: Pull complete Step #0: bce2b20ed137: Pull complete Step #0: aa6e1a4c641d: Pull complete Step #0: b2d84ef78605: Pull complete Step #0: 51141030c98b: Pull complete Step #0: 1352417c166b: Pull complete Step #0: 3e559a118ced: Pull complete Step #0: 5ee64ebc3e2d: Pull complete Step #0: b8fbef88b43f: Pull complete Step #0: bca5011b5d98: Pull complete Step #0: 4e6d480500bd: Pull complete Step #0: 5bf153eb29f2: Pull complete Step #0: e5dd31db85a2: Pull complete Step #0: 1dc362db725d: Pull complete Step #0: 323475a2805d: Pull complete Step #0: 9746f385c510: Pull complete Step #0: 0bf176c5c5f0: Pull complete Step #0: Digest: sha256:0f990cc1311f94fde83d4a8a4c39464ca2bb422b54915be66a43e132a6eab309 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/ascii85_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_ascii85_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_hex_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_json_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_lzw_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_pngpredictor_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done / [0/30 files][ 0.0 B/ 24.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_qpdf_crypt_fuzzer.covreport... Step #1: / [0/30 files][928.1 KiB/ 24.1 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [0/30 files][928.1 KiB/ 24.1 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_qpdf_fuzzer.covreport... Step #1: / [0/30 files][928.1 KiB/ 24.1 MiB] 3% Done / [1/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done / [2/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_qpdf_lin_fuzzer.covreport... Step #1: / [2/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_qpdf_outlines_fuzzer.covreport... Step #1: / [3/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done / [3/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_qpdf_pages_fuzzer.covreport... Step #1: / [3/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_runlength_fuzzer.covreport... Step #1: / [4/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done / [4/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/future_tiffpredictor_fuzzer.covreport... Step #1: / [4/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/hex_fuzzer.covreport... Step #1: / [4/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/json_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/lzw_fuzzer.covreport... Step #1: / [4/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done / [4/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/pngpredictor_fuzzer.covreport... Step #1: / [4/30 files][ 1.1 MiB/ 24.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/qpdf_crypt_fuzzer.covreport... Step #1: / [4/30 files][ 1.4 MiB/ 24.1 MiB] 5% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [4/30 files][ 2.0 MiB/ 24.1 MiB] 8% Done / [5/30 files][ 2.0 MiB/ 24.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/qpdf_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 24.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/qpdf_lin_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 24.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/qpdf_outlines_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 24.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/qpdf_pages_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 24.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/runlength_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 24.1 MiB] 8% Done / [6/30 files][ 2.0 MiB/ 24.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250121/tiffpredictor_fuzzer.covreport... Step #1: / [6/30 files][ 2.0 MiB/ 24.1 MiB] 8% Done / [7/30 files][ 2.3 MiB/ 24.1 MiB] 9% Done / [8/30 files][ 2.5 MiB/ 24.1 MiB] 10% Done / [9/30 files][ 3.3 MiB/ 24.1 MiB] 13% Done / [10/30 files][ 4.9 MiB/ 24.1 MiB] 20% Done / [11/30 files][ 7.5 MiB/ 24.1 MiB] 30% Done / [12/30 files][ 8.1 MiB/ 24.1 MiB] 33% Done / [13/30 files][ 8.4 MiB/ 24.1 MiB] 34% Done / [14/30 files][ 8.4 MiB/ 24.1 MiB] 34% Done / [15/30 files][ 8.6 MiB/ 24.1 MiB] 35% Done / [16/30 files][ 8.9 MiB/ 24.1 MiB] 36% Done / [17/30 files][ 9.2 MiB/ 24.1 MiB] 38% Done / [18/30 files][ 10.5 MiB/ 24.1 MiB] 43% Done / [19/30 files][ 10.5 MiB/ 24.1 MiB] 43% Done / [20/30 files][ 11.5 MiB/ 24.1 MiB] 47% Done / [21/30 files][ 14.4 MiB/ 24.1 MiB] 59% Done / [22/30 files][ 14.7 MiB/ 24.1 MiB] 60% Done / [23/30 files][ 16.3 MiB/ 24.1 MiB] 67% Done / [24/30 files][ 19.4 MiB/ 24.1 MiB] 80% Done / [25/30 files][ 19.8 MiB/ 24.1 MiB] 82% Done / [26/30 files][ 19.9 MiB/ 24.1 MiB] 82% Done / [27/30 files][ 20.9 MiB/ 24.1 MiB] 86% Done / [28/30 files][ 23.1 MiB/ 24.1 MiB] 95% Done / [29/30 files][ 24.1 MiB/ 24.1 MiB] 99% Done / [30/30 files][ 24.1 MiB/ 24.1 MiB] 100% Done Step #1: Operation completed over 30 objects/24.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 24768 Step #2: -rw-r--r-- 1 root root 7566 Jan 21 10:06 ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 942803 Jan 21 10:06 dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 238566 Jan 21 10:06 flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7575 Jan 21 10:06 future_ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 942912 Jan 21 10:06 future_dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6563 Jan 21 10:06 future_hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 224490 Jan 21 10:06 future_json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 238569 Jan 21 10:06 future_flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12799 Jan 21 10:06 future_pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2266589 Jan 21 10:06 future_qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1308224 Jan 21 10:06 future_qpdf_pages_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2029841 Jan 21 10:06 future_qpdf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6559 Jan 21 10:06 hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 5753 Jan 21 10:06 future_runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12798 Jan 21 10:06 pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16227 Jan 21 10:06 future_tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13966 Jan 21 10:06 future_lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2202502 Jan 21 10:06 future_qpdf_crypt_insecure_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13962 Jan 21 10:06 lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 224293 Jan 21 10:06 json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2262530 Jan 21 10:06 future_qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1052710 Jan 21 10:06 future_qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2210202 Jan 21 10:06 qpdf_crypt_insecure_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16227 Jan 21 10:06 tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2339652 Jan 21 10:06 qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2254318 Jan 21 10:06 qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1054070 Jan 21 10:06 qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2063087 Jan 21 10:06 qpdf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1317387 Jan 21 10:06 qpdf_pages_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 5757 Jan 21 10:06 runlength_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: dd0bbb17640b: Already exists Step #4: 62275a527176: Already exists Step #4: 111633040162: Pulling fs layer Step #4: 5bf7dd58428c: Pulling fs layer Step #4: 632c9b314f45: Pulling fs layer Step #4: 8ae501891266: Pulling fs layer Step #4: 3058f8e90c86: Pulling fs layer Step #4: c377fa4fb781: Pulling fs layer Step #4: 2336eb300fb9: Pulling fs layer Step #4: 09429854c898: Pulling fs layer Step #4: 71af8faf61ed: Pulling fs layer Step #4: 687fd097ee80: Pulling fs layer Step #4: 7f1e63401161: Pulling fs layer Step #4: cf8b5802c762: Pulling fs layer Step #4: 0e6dab0925eb: Pulling fs layer Step #4: f4bced45a7b2: Pulling fs layer Step #4: 2707ad88823d: Pulling fs layer Step #4: af6705528e9c: Pulling fs layer Step #4: 4e1005e0a6aa: Pulling fs layer Step #4: 118105242bd8: Pulling fs layer Step #4: 2aa39f787b87: Pulling fs layer Step #4: d3f87be3762e: Pulling fs layer Step #4: 6fd806021fc2: Pulling fs layer Step #4: 9d856dc172cd: Pulling fs layer Step #4: a987fc666fa1: Pulling fs layer Step #4: 233e05621483: Pulling fs layer Step #4: 0d3facbb2d8c: Pulling fs layer Step #4: aa9066b95eb6: Pulling fs layer Step #4: ff11ed875e6f: Pulling fs layer Step #4: 7f1e63401161: Waiting Step #4: 2336eb300fb9: Waiting Step #4: 33f6a6d38c7e: Pulling fs layer Step #4: cf8b5802c762: Waiting Step #4: 09429854c898: Waiting Step #4: 0e6dab0925eb: Waiting Step #4: 71af8faf61ed: Waiting Step #4: 5ecd2cf410de: Pulling fs layer Step #4: f4bced45a7b2: Waiting Step #4: 702a45c3ae33: Pulling fs layer Step #4: 687fd097ee80: Waiting Step #4: 9d856dc172cd: Waiting Step #4: 2707ad88823d: Waiting Step #4: a987fc666fa1: Waiting Step #4: df6fed191aed: Pulling fs layer Step #4: af6705528e9c: Waiting Step #4: 233e05621483: Waiting Step #4: 4e1005e0a6aa: Waiting Step #4: 2aa39f787b87: Waiting Step #4: 0d3facbb2d8c: Waiting Step #4: 118105242bd8: Waiting Step #4: aa9066b95eb6: Waiting Step #4: d3f87be3762e: Waiting Step #4: 6fd806021fc2: Waiting Step #4: 702a45c3ae33: Waiting Step #4: 8ae501891266: Waiting Step #4: ff11ed875e6f: Waiting Step #4: c377fa4fb781: Waiting Step #4: 33f6a6d38c7e: Waiting Step #4: 3058f8e90c86: Waiting Step #4: 632c9b314f45: Verifying Checksum Step #4: 632c9b314f45: Download complete Step #4: 5bf7dd58428c: Verifying Checksum Step #4: 5bf7dd58428c: Download complete Step #4: 3058f8e90c86: Download complete Step #4: 111633040162: Verifying Checksum Step #4: 111633040162: Download complete Step #4: c377fa4fb781: Download complete Step #4: 09429854c898: Verifying Checksum Step #4: 09429854c898: Download complete Step #4: 71af8faf61ed: Verifying Checksum Step #4: 71af8faf61ed: Download complete Step #4: 687fd097ee80: Verifying Checksum Step #4: 687fd097ee80: Download complete Step #4: 7f1e63401161: Verifying Checksum Step #4: 7f1e63401161: Download complete Step #4: 111633040162: Pull complete Step #4: cf8b5802c762: Verifying Checksum Step #4: cf8b5802c762: Download complete Step #4: 2336eb300fb9: Verifying Checksum Step #4: 2336eb300fb9: Download complete Step #4: 0e6dab0925eb: Verifying Checksum Step #4: 0e6dab0925eb: Download complete Step #4: 5bf7dd58428c: Pull complete Step #4: 2707ad88823d: Verifying Checksum Step #4: 2707ad88823d: Download complete Step #4: f4bced45a7b2: Verifying Checksum Step #4: f4bced45a7b2: Download complete Step #4: 632c9b314f45: Pull complete Step #4: af6705528e9c: Download complete Step #4: 4e1005e0a6aa: Verifying Checksum Step #4: 4e1005e0a6aa: Download complete Step #4: 118105242bd8: Verifying Checksum Step #4: 118105242bd8: Download complete Step #4: 2aa39f787b87: Download complete Step #4: 6fd806021fc2: Verifying Checksum Step #4: 6fd806021fc2: Download complete Step #4: d3f87be3762e: Verifying Checksum Step #4: d3f87be3762e: Download complete Step #4: 9d856dc172cd: Download complete Step #4: a987fc666fa1: Verifying Checksum Step #4: a987fc666fa1: Download complete Step #4: 8ae501891266: Verifying Checksum Step #4: 8ae501891266: Download complete Step #4: 233e05621483: Verifying Checksum Step #4: 233e05621483: Download complete Step #4: 0d3facbb2d8c: Verifying Checksum Step #4: 0d3facbb2d8c: Download complete Step #4: aa9066b95eb6: Verifying Checksum Step #4: aa9066b95eb6: Download complete Step #4: 33f6a6d38c7e: Verifying Checksum Step #4: 33f6a6d38c7e: Download complete Step #4: ff11ed875e6f: Verifying Checksum Step #4: ff11ed875e6f: Download complete Step #4: 5ecd2cf410de: Verifying Checksum Step #4: 5ecd2cf410de: Download complete Step #4: 702a45c3ae33: Verifying Checksum Step #4: 702a45c3ae33: Download complete Step #4: df6fed191aed: Download complete Step #4: 8ae501891266: Pull complete Step #4: 3058f8e90c86: Pull complete Step #4: c377fa4fb781: Pull complete Step #4: 2336eb300fb9: Pull complete Step #4: 09429854c898: Pull complete Step #4: 71af8faf61ed: Pull complete Step #4: 687fd097ee80: Pull complete Step #4: 7f1e63401161: Pull complete Step #4: cf8b5802c762: Pull complete Step #4: 0e6dab0925eb: Pull complete Step #4: f4bced45a7b2: Pull complete Step #4: 2707ad88823d: Pull complete Step #4: af6705528e9c: Pull complete Step #4: 4e1005e0a6aa: Pull complete Step #4: 118105242bd8: Pull complete Step #4: 2aa39f787b87: Pull complete Step #4: d3f87be3762e: Pull complete Step #4: 6fd806021fc2: Pull complete Step #4: 9d856dc172cd: Pull complete Step #4: a987fc666fa1: Pull complete Step #4: 233e05621483: Pull complete Step #4: 0d3facbb2d8c: Pull complete Step #4: aa9066b95eb6: Pull complete Step #4: ff11ed875e6f: Pull complete Step #4: 33f6a6d38c7e: Pull complete Step #4: 5ecd2cf410de: Pull complete Step #4: 702a45c3ae33: Pull complete Step #4: df6fed191aed: Pull complete Step #4: Digest: sha256:c14f2415c900600181b57d8093e730eca5852792378c243bf284a9be0b760f40 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> e17bfed5df09 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake nasm Step #4: ---> Running in a9fce5d0aee8 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (397 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libicu66 libjsoncpp1 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 librhash0 libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libtool libuv1 libxml2 m4 nasm Step #4: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 17.2 MB of archives. Step #4: After this operation, 81.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 17.2 MB in 1s (29.8 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../16-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../17-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../19-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container a9fce5d0aee8 Step #4: ---> 3144b96e556c Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/qpdf/qpdf.git qpdf Step #4: ---> Running in d7767bb37698 Step #4: Cloning into 'qpdf'... Step #4: Removing intermediate container d7767bb37698 Step #4: ---> affa5d236798 Step #4: Step 4/7 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib Step #4: ---> Running in 6fd8e63d6ccc Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container 6fd8e63d6ccc Step #4: ---> 75b8da608d0f Step #4: Step 5/7 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo Step #4: ---> Running in 20750413e672 Step #4: Cloning into 'libjpeg-turbo'... Step #4: Removing intermediate container 20750413e672 Step #4: ---> 98102a2043ca Step #4: Step 6/7 : WORKDIR qpdf Step #4: ---> Running in 15f09cbc40b0 Step #4: Removing intermediate container 15f09cbc40b0 Step #4: ---> 310b00495ace Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> 5e4a68d3218f Step #4: Successfully built 5e4a68d3218f Step #4: Successfully tagged gcr.io/oss-fuzz/qpdf:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/qpdf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileFvNyMM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo Step #5 - "srcmap": + cd /src/libjpeg-turbo Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e0e18dea5433e600ea92d60814f13efa40a0d7dd Step #5 - "srcmap": + jq_inplace /tmp/fileFvNyMM '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "e0e18dea5433e600ea92d60814f13efa40a0d7dd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file6SWJEb Step #5 - "srcmap": + cat /tmp/fileFvNyMM Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "e0e18dea5433e600ea92d60814f13efa40a0d7dd" }' Step #5 - "srcmap": + mv /tmp/file6SWJEb /tmp/fileFvNyMM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ef24c4c7502169f016dcd2a26923dbaf3216748c Step #5 - "srcmap": + jq_inplace /tmp/fileFvNyMM '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "ef24c4c7502169f016dcd2a26923dbaf3216748c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileQ6h3xG Step #5 - "srcmap": + cat /tmp/fileFvNyMM Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "ef24c4c7502169f016dcd2a26923dbaf3216748c" }' Step #5 - "srcmap": + mv /tmp/fileQ6h3xG /tmp/fileFvNyMM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/qpdf/.git Step #5 - "srcmap": + GIT_DIR=/src/qpdf Step #5 - "srcmap": + cd /src/qpdf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/qpdf/qpdf.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=531f6877a847fbfe7373f94b7652ea269a223a02 Step #5 - "srcmap": + jq_inplace /tmp/fileFvNyMM '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "531f6877a847fbfe7373f94b7652ea269a223a02" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filexokG3d Step #5 - "srcmap": + cat /tmp/fileFvNyMM Step #5 - "srcmap": + jq '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "531f6877a847fbfe7373f94b7652ea269a223a02" }' Step #5 - "srcmap": + mv /tmp/filexokG3d /tmp/fileFvNyMM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileFvNyMM Step #5 - "srcmap": + rm /tmp/fileFvNyMM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libjpeg-turbo": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "e0e18dea5433e600ea92d60814f13efa40a0d7dd" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "ef24c4c7502169f016dcd2a26923dbaf3216748c" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/qpdf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/qpdf/qpdf.git", Step #5 - "srcmap": "rev": "531f6877a847fbfe7373f94b7652ea269a223a02" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 65% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 3954 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4096 B/58.2 kB 7%] 100% [Working] Fetched 624 kB in 0s (2213 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20647 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 22.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 108.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 110.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 138.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 91.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 153.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 139.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.2 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 100.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 153.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 52.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 141.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 228.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 149.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 153.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 100.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 145.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 35.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 145.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 156.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 39.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 152.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 84.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=ae3eac8164eb5b7fefe7357759c079a9b45e8b6ffd6cc0006a561fe5866081fd Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-o85xifnh/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:25.488 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.182 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.182 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.183 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.183 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.183 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.184 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.184 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.184 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.184 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.185 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.185 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.185 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.185 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.186 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.186 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.186 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.186 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.186 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.187 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.187 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.187 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.187 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.187 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.187 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.188 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.188 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.188 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.188 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.188 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.189 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.189 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.189 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.189 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.189 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.190 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.190 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.190 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.190 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.190 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.191 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.191 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.191 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.191 INFO analysis - extract_tests_from_directories: /src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.191 INFO analysis - extract_tests_from_directories: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.192 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.192 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.192 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.192 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.192 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.193 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.193 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.193 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.193 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.193 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.194 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.194 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.194 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.194 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.194 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.194 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.195 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.195 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.195 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.195 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.195 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.196 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.196 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.196 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.196 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.196 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.197 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.197 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.197 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.197 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.197 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.198 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.198 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.198 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.198 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.198 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.198 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.199 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.199 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.199 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.199 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.199 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.199 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.200 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.200 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.200 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.200 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.200 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.200 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.201 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.201 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.201 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.201 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.201 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.202 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.202 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.202 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.202 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.380 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_pages_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjGen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFValue.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Bool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Destroyed.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_InlineImage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Integer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Name.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Null.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Operator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Real.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Reserved.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Unresolved.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_objects.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/sizes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 8,165,682 bytes received 12,179 bytes 16,355,722.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 8,121,189 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --static --prefix=/work Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:26 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:26 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:26 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:26 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DCMAKE_INSTALL_PREFIX=/work -DENABLE_STATIC=1 -DENABLE_SHARED=0 -DCMAKE_POSITION_INDEPENDENT_CODE=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.1, BUILD = 20250121 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg12-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg12-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/cjpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg16-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg16-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/cjpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg12-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/turbojpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/djpeg12-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/djpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/strtest.dir/src/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/md5/CMakeFiles/md5sum.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg16-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/djpeg12-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg12-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C executable ../../test/md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg16-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/djpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg16-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : [ 23%] Building C object CMakeFiles/jpeg12-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg16-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Linking C executable ../../test/md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg16-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg16-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/example-static.dir/src/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/djpeg-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/djpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function filename: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:32 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function filename: /src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:32 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz/oss-fuzz-build Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ '' != '' ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 11.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/41d9a8223da3a39ebc04cc3d0c370e37142e9b94 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/f1688e27ccad5268cc449711452878a5a6c047b1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/7e67af6524cb3a0af6beda0d975af3baf94347b2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/f63785414ccc71a3a62a986f4890aaa0253ddfa3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/ca37061994aff54a9edf6f2172b576d0ed3ae9a8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/3bb4f6088e9d88f10eb18c12f400e0b071fb97eb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/81ff24aab4ff440a51f00c9ee995e7ae8f104cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/ed60ac8b0583e792379d8b94d3a8a90afa8e2023 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/b265e22223b8b81228afce6f4fd59af799045bff Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/c586e22bd95cffd00e14699a12d9bfbe0c5ecf5b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/2895401e54f0a200de3fb5a634c31da897c3b15d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjGen.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFValue.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Bool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Destroyed.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_InlineImage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Integer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Null.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Operator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Real.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Reserved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Unresolved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_objects.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_pages_fuzzer.dir/qpdf_pages_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-C6sSy805Nf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-LOxqg85Ivn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-XDQPiKVHuV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-lkIeG8LCdP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-uELYBJsjZR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-yHxZXt625X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-sRFRLMDPyk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-98Wpe0TmLU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Logging next yaml tile to /src/fuzzerLogFile-0-If0z9EOoNp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Logging next yaml tile to /src/fuzzerLogFile-0-DGu8iHcgcB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Logging next yaml tile to /src/fuzzerLogFile-0-fmiym87RPz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Logging next yaml tile to /src/fuzzerLogFile-0-6uZr5QyMt1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Logging next yaml tile to /src/fuzzerLogFile-0-gNIIXau0xo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Logging next yaml tile to /src/fuzzerLogFile-0-wYmKiysA8u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Logging next yaml tile to /src/fuzzerLogFile-0-SsmZMFCtrk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ ON == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": /workspace/out/libfuzzer-introspector-x86_64 /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer_seed_corpus.zip future_ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer_seed_corpus.zip future_dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer_seed_corpus.zip future_flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer_seed_corpus.zip future_hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer_seed_corpus.zip future_json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer_seed_corpus.zip future_lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer_seed_corpus.zip future_pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer_seed_corpus.zip future_qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer_seed_corpus.zip future_qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer.options future_qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer_seed_corpus.zip future_qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer_seed_corpus.zip future_qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer_seed_corpus.zip future_qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_pages_fuzzer future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_pages_fuzzer_seed_corpus.zip future_qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer_seed_corpus.zip future_runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer_seed_corpus.zip future_tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 11.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/41d9a8223da3a39ebc04cc3d0c370e37142e9b94 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/f1688e27ccad5268cc449711452878a5a6c047b1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/7e67af6524cb3a0af6beda0d975af3baf94347b2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/f63785414ccc71a3a62a986f4890aaa0253ddfa3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/ca37061994aff54a9edf6f2172b576d0ed3ae9a8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/3bb4f6088e9d88f10eb18c12f400e0b071fb97eb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/81ff24aab4ff440a51f00c9ee995e7ae8f104cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/ed60ac8b0583e792379d8b94d3a8a90afa8e2023 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/b265e22223b8b81228afce6f4fd59af799045bff Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/c586e22bd95cffd00e14699a12d9bfbe0c5ecf5b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/2895401e54f0a200de3fb5a634c31da897c3b15d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjGen.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFValue.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Bool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Destroyed.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_InlineImage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Integer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Null.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Operator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Real.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Reserved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Unresolved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_objects.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_pages_fuzzer.dir/qpdf_pages_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-MgoR8a1pMP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-4NwZZ1EJOf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-tpkBIbd9tQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-1P85wZTbpq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-aLM3APfebr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-ESLgplFpvf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-oSkzPiGvRF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Logging next yaml tile to /src/fuzzerLogFile-0-6cjHkOQuqM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-FN4WUJLDYh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-a231ppkEbP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-hUgzYToodQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-tzFkZ463HX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-9TfwXuc0zr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Logging next yaml tile to /src/fuzzerLogFile-0-Y3SHA1dhEg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Logging next yaml tile to /src/fuzzerLogFile-0-G7YZmOCyyc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ OFF == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data' and '/src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data' and '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data' and '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data' and '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data' and '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data' and '/src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data' and '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data' and '/src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data' and '/src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1P85wZTbpq.data' and '/src/inspector/fuzzerLogFile-0-1P85wZTbpq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fmiym87RPz.data' and '/src/inspector/fuzzerLogFile-0-fmiym87RPz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-If0z9EOoNp.data' and '/src/inspector/fuzzerLogFile-0-If0z9EOoNp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data' and '/src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data' and '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data' and '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data' and '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYmKiysA8u.data' and '/src/inspector/fuzzerLogFile-0-wYmKiysA8u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzFkZ463HX.data' and '/src/inspector/fuzzerLogFile-0-tzFkZ463HX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data' and '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a231ppkEbP.data' and '/src/inspector/fuzzerLogFile-0-a231ppkEbP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data' and '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.yaml' and '/src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fmiym87RPz.data.yaml' and '/src/inspector/fuzzerLogFile-0-fmiym87RPz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.yaml' and '/src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.yaml' and '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.yaml' and '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.yaml' and '/src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-If0z9EOoNp.data.yaml' and '/src/inspector/fuzzerLogFile-0-If0z9EOoNp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.yaml' and '/src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hUgzYToodQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-hUgzYToodQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data.yaml' and '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.yaml' and '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.yaml' and '/src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.yaml' and '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.yaml' and '/src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.yaml' and '/src/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1P85wZTbpq.data.yaml' and '/src/inspector/fuzzerLogFile-0-1P85wZTbpq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.yaml' and '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.yaml' and '/src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.yaml' and '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.yaml' and '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.yaml' and '/src/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzFkZ463HX.data.yaml' and '/src/inspector/fuzzerLogFile-0-tzFkZ463HX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1P85wZTbpq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1P85wZTbpq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.739 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.739 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.740 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.741 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.741 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_pages_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.741 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.741 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.772 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yHxZXt625X Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:27.910 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FN4WUJLDYh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.050 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DGu8iHcgcB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.080 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tpkBIbd9tQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.139 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-98Wpe0TmLU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.168 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aLM3APfebr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.305 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-If0z9EOoNp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.450 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G7YZmOCyyc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.596 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gNIIXau0xo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.626 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LOxqg85Ivn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.659 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sRFRLMDPyk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.799 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a231ppkEbP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.943 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tzFkZ463HX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:28.973 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XDQPiKVHuV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.001 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-C6sSy805Nf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.148 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9TfwXuc0zr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.176 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lkIeG8LCdP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.323 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hUgzYToodQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.467 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SsmZMFCtrk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.521 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6cjHkOQuqM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.662 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y3SHA1dhEg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.691 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1P85wZTbpq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.838 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6uZr5QyMt1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:29.867 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4NwZZ1EJOf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.014 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fmiym87RPz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.044 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oSkzPiGvRF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.072 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MgoR8a1pMP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.101 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uELYBJsjZR Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.239 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wYmKiysA8u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.380 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ESLgplFpvf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.381 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yHxZXt625X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FN4WUJLDYh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DGu8iHcgcB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tpkBIbd9tQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-98Wpe0TmLU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aLM3APfebr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-If0z9EOoNp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-G7YZmOCyyc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gNIIXau0xo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LOxqg85Ivn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sRFRLMDPyk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-a231ppkEbP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tzFkZ463HX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XDQPiKVHuV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-C6sSy805Nf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9TfwXuc0zr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lkIeG8LCdP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hUgzYToodQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SsmZMFCtrk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6cjHkOQuqM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Y3SHA1dhEg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1P85wZTbpq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6uZr5QyMt1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4NwZZ1EJOf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fmiym87RPz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oSkzPiGvRF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MgoR8a1pMP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uELYBJsjZR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_pages_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wYmKiysA8u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ESLgplFpvf'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.387 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.547 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.554 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.554 INFO data_loader - load_all_profiles: - found 30 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.574 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yHxZXt625X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yHxZXt625X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.596 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.599 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.599 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.603 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.608 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.612 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:30.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.254 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.379 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.389 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.452 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.452 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.453 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.479 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1P85wZTbpq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1P85wZTbpq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.502 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.505 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fmiym87RPz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fmiym87RPz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.552 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-If0z9EOoNp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-If0z9EOoNp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:32.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:36.209 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:36.213 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:37.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:37.433 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:37.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:37.765 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:37.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:37.957 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.151 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gNIIXau0xo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gNIIXau0xo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aLM3APfebr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aLM3APfebr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.521 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.527 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C6sSy805Nf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.531 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-C6sSy805Nf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.550 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.553 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.556 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wYmKiysA8u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.556 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wYmKiysA8u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:38.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:39.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:39.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:39.667 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:39.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:39.715 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:39.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:39.766 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:40.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tzFkZ463HX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:40.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tzFkZ463HX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:40.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:40.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:40.661 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:40.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:41.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a231ppkEbP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:41.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a231ppkEbP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:41.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:41.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:41.641 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uELYBJsjZR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uELYBJsjZR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.390 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.417 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.417 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.444 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.448 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.452 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.485 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.492 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.495 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SsmZMFCtrk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.496 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SsmZMFCtrk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:44.229 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:44.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:45.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.004 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.676 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ESLgplFpvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.677 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ESLgplFpvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.677 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.877 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.908 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.909 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.930 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:46.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.171 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6uZr5QyMt1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6uZr5QyMt1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.267 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oSkzPiGvRF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oSkzPiGvRF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.609 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.614 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hUgzYToodQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.618 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hUgzYToodQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:47.921 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:48.318 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:48.345 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:49.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:49.366 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:49.397 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:51.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:51.592 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:53.907 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:54.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:56.188 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:56.217 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:56.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:56.625 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.693 INFO analysis - load_data_files: Found 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MgoR8a1pMP.data with fuzzerLogFile-0-MgoR8a1pMP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yHxZXt625X.data with fuzzerLogFile-0-yHxZXt625X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6cjHkOQuqM.data with fuzzerLogFile-0-6cjHkOQuqM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4NwZZ1EJOf.data with fuzzerLogFile-0-4NwZZ1EJOf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1P85wZTbpq.data with fuzzerLogFile-0-1P85wZTbpq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-98Wpe0TmLU.data with fuzzerLogFile-0-98Wpe0TmLU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FN4WUJLDYh.data with fuzzerLogFile-0-FN4WUJLDYh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tpkBIbd9tQ.data with fuzzerLogFile-0-tpkBIbd9tQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y3SHA1dhEg.data with fuzzerLogFile-0-Y3SHA1dhEg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aLM3APfebr.data with fuzzerLogFile-0-aLM3APfebr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-C6sSy805Nf.data with fuzzerLogFile-0-C6sSy805Nf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-If0z9EOoNp.data with fuzzerLogFile-0-If0z9EOoNp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9TfwXuc0zr.data with fuzzerLogFile-0-9TfwXuc0zr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G7YZmOCyyc.data with fuzzerLogFile-0-G7YZmOCyyc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fmiym87RPz.data with fuzzerLogFile-0-fmiym87RPz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uELYBJsjZR.data with fuzzerLogFile-0-uELYBJsjZR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LOxqg85Ivn.data with fuzzerLogFile-0-LOxqg85Ivn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lkIeG8LCdP.data with fuzzerLogFile-0-lkIeG8LCdP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XDQPiKVHuV.data with fuzzerLogFile-0-XDQPiKVHuV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wYmKiysA8u.data with fuzzerLogFile-0-wYmKiysA8u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ESLgplFpvf.data with fuzzerLogFile-0-ESLgplFpvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sRFRLMDPyk.data with fuzzerLogFile-0-sRFRLMDPyk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gNIIXau0xo.data with fuzzerLogFile-0-gNIIXau0xo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oSkzPiGvRF.data with fuzzerLogFile-0-oSkzPiGvRF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DGu8iHcgcB.data with fuzzerLogFile-0-DGu8iHcgcB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a231ppkEbP.data with fuzzerLogFile-0-a231ppkEbP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tzFkZ463HX.data with fuzzerLogFile-0-tzFkZ463HX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SsmZMFCtrk.data with fuzzerLogFile-0-SsmZMFCtrk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6uZr5QyMt1.data with fuzzerLogFile-0-6uZr5QyMt1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hUgzYToodQ.data with fuzzerLogFile-0-hUgzYToodQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.698 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.739 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.740 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.740 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.740 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.744 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.746 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.746 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.746 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.746 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.746 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.754 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.756 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.756 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.756 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.759 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.760 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.763 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.763 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.763 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.763 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.763 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.774 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.781 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.781 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.785 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.788 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.794 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.795 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.796 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.796 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.799 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.802 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.802 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.802 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.802 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.802 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.814 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.815 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.815 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.815 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.815 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.819 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.821 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.821 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.821 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.821 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.821 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.830 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.837 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.838 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.841 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.844 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.845 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.861 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.862 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.862 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.862 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.862 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.863 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 484k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 48.1k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.866 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.869 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.869 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.870 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.870 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.870 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.877 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.895 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.896 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.896 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.896 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.899 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.901 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.901 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.901 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.902 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.902 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.915 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.916 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.916 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.916 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.920 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.922 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.14M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.922 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 48.0k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.922 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.922 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.922 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.931 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.937 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.937 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.948 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.949 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.949 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.949 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.949 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.951 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.969 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.992 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.992 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.000 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.003 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.003 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.004 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.004 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.004 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.004 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.005 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.021 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.022 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.036 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.037 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.037 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.038 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.038 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.038 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.038 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.039 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.039 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.041 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.042 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.043 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.043 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.043 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.043 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.044 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.045 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.046 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.046 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.045 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.046 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.046 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.047 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.047 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.047 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.047 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.050 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.051 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.053 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.054 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.054 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.054 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.054 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.054 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.055 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.055 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.060 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.071 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.071 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.089 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.094 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.095 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.098 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.101 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.101 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.132 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.132 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.133 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.133 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.133 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.133 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.134 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.135 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.135 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.136 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.136 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.137 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.137 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.138 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.138 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.138 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.138 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.139 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.139 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.139 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.139 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.139 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.139 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.142 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.142 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.148 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.151 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.152 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.152 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.153 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.158 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.164 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.164 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.170 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.173 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.183 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.183 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.183 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.184 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.184 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.199 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.202 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.203 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.203 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.203 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.204 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.204 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.204 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.215 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.217 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.217 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.217 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.222 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.228 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.228 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.228 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.229 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.229 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.245 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.253 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 523k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 522k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.261 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.265 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.271 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.272 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.273 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.274 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.347 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.347 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.352 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.357 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.358 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.359 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.360 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.360 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.365 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.373 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.374 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.375 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.376 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.378 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_pages_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.425 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.428 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.428 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.437 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.440 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.486 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.586 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.591 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.592 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.594 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.599 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.604 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.604 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.622 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.625 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.627 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.628 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.628 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.629 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.630 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.632 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.632 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.633 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.633 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.634 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.635 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.639 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.640 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.642 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.646 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.647 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.647 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.653 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.684 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.689 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.690 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.691 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.692 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.697 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.701 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.701 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.701 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.704 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.704 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 552k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 551k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.794 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.799 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.801 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.802 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.808 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.813 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.813 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.909 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.913 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.913 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 492k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:05.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 483k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.082 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.086 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.088 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.089 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.095 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.281 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.286 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.288 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.289 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:06.295 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.028 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.146 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.146 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.244 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.247 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.247 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 74| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 74| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.361 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.478 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.478 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.574 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.578 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.649 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.654 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.655 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.656 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 108k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 107k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.662 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 136| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1405| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:07.996 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:08.000 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:08.002 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:08.003 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:08.008 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:22.178 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:22.179 INFO project_profile - __init__: Creating merged profile of 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:22.180 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:22.185 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:22.194 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.339 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():36:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():37:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():38:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():39:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():40:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():41:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.759 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.760 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):20:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.760 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):21:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.760 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.760 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):23:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.760 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():27:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.760 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():28:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.760 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():29:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.760 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():30:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.760 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():31:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.769 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::QPDFObjectHandle(QPDFObjectHandle const&):294:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.769 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::operator=(QPDFObjectHandle const&):296:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.769 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::QPDFObjectHandle():292:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::ParserCallbacks::~ParserCallbacks():212:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::PipelineAccessor::setPipeline(QPDFObjectHandle::TokenFilter*, Pipeline*):176:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::PipelineAccessor::setPipeline(QPDFObjectHandle::TokenFilter*, Pipeline*):177:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::PipelineAccessor::setPipeline(QPDFObjectHandle::TokenFilter*, Pipeline*):178:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():238:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():239:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():240:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():241:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():242:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():243:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):245:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):246:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):247:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):248:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.775 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):249:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):250:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):274:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):275:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):276:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):277:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):278:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):279:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):280:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Matrix::Matrix(double, double, double, double, double, double):281:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::StringDecrypter::~StringDecrypter():202:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::TokenFilter():162:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.776 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::~TokenFilter():164:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.787 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():54:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.787 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():55:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.787 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():56:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.787 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():57:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.787 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():58:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.787 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():59:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.787 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():60:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.787 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():61:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.802 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:147:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.802 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:148:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.802 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:149:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:266:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:267:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:268:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:269:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:270:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:273:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:274:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:275:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:276:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:277:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:278:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:279:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:280:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.803 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:282:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:283:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:164:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:165:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:166:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:167:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:168:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:169:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:170:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:171:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:172:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:175:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:176:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:179:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:180:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:181:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:182:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:183:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:185:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.804 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:187:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:188:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:189:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:190:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:191:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:193:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:194:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:195:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:196:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:199:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:200:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:203:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:204:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:211:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:212:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:213:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:214:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:215:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:216:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.805 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:217:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:218:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:219:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:220:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:221:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:222:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:223:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:224:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:225:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:226:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:234:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:235:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:236:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:237:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:74:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.806 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.807 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.807 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.807 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.807 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.807 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.807 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.807 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.807 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.807 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.818 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:239:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.818 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:240:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.818 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:241:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:233:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:234:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:235:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:239:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:240:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:243:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:244:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:247:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:248:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:250:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:253:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:260:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:261:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.819 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:263:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.832 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:264:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):64:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):65:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):66:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):69:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):73:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):74:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():88:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.872 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():91:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.873 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():92:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.873 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():93:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.873 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():94:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.873 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():95:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.873 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():96:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.873 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():97:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.939 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:34.939 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:35.020 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:35.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:35.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:35.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:35.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:37.465 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:37.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:37.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:37.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:37.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:37.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:40.700 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:40.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:40.700 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:40.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:40.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:40.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.701 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.091 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.093 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.317 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.320 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.852 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.853 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:54.258 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:54.259 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:54.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:54.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:54.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:54.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.027 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:10.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.440 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.443 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:12.446 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.648 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:15.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.668 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.671 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.672 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:18.689 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:34.462 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:34.468 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:34.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:34.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:34.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:34.470 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.023 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.030 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:37.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:42.704 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:42.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:42.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:42.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:42.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:42.721 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:48.395 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:48.403 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:48.403 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:48.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:48.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:48.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:51.646 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:51.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:51.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:52.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:52.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:52.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:08.190 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:08.199 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:08.199 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:08.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:08.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:08.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:25.133 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:25.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:25.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/qpdf_pages_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:25.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:25.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:25.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.079 INFO analysis - overlay_calltree_with_coverage: [+] found 240 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_qpdf_pages_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:00.508 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.562 INFO analysis - overlay_calltree_with_coverage: [+] found 241 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.582 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:39.793 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:15.769 INFO analysis - overlay_calltree_with_coverage: [+] found 175 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:15.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:15.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:15.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:15.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:16.000 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:48.838 INFO analysis - overlay_calltree_with_coverage: [+] found 170 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:48.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:48.866 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:49.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:49.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:14:49.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:24.524 INFO analysis - overlay_calltree_with_coverage: [+] found 368 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:24.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:24.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:25.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:00.859 INFO analysis - overlay_calltree_with_coverage: [+] found 355 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:00.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:00.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:01.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:01.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:01.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:40.919 INFO analysis - overlay_calltree_with_coverage: [+] found 348 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:40.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:40.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:41.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:41.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:16:41.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:17.718 INFO analysis - overlay_calltree_with_coverage: [+] found 339 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:17.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:17.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:18.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:18.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:18.389 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:58.541 INFO analysis - overlay_calltree_with_coverage: [+] found 325 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:58.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:58.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:58.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:58.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:58.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:38.391 INFO analysis - overlay_calltree_with_coverage: [+] found 352 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:38.459 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:38.459 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/future_qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:39.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:39.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:18:39.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:18.387 INFO analysis - overlay_calltree_with_coverage: [+] found 359 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:18.464 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:18.464 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250121/qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:18.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:18.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:18.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:54.570 INFO analysis - overlay_calltree_with_coverage: [+] found 370 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1P85wZTbpq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1P85wZTbpq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1P85wZTbpq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:55.194 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:55.194 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:55.194 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:55.194 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:55.973 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:55.999 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.580 INFO html_report - create_all_function_table: Assembled a total of 3024 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.581 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.611 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.611 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 59 -- : 59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.611 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.612 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:57.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.038 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.236 INFO html_helpers - create_horisontal_calltree_image: Creating image ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.285 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.285 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.394 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.396 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.399 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.402 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.402 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 109 -- : 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.402 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.402 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.495 INFO html_helpers - create_horisontal_calltree_image: Creating image future_tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.496 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.576 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.576 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.690 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.695 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.698 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.698 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.698 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.770 INFO html_helpers - create_horisontal_calltree_image: Creating image pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.770 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.846 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.847 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.965 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.969 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.971 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.971 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.971 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.972 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:58.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.011 INFO html_helpers - create_horisontal_calltree_image: Creating image hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.011 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (35 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.090 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.090 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.217 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.218 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.221 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.224 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.224 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 103 -- : 103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.224 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.224 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.318 INFO html_helpers - create_horisontal_calltree_image: Creating image lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.319 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.407 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.407 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.523 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.524 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.528 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.530 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.530 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.530 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.530 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.592 INFO html_helpers - create_horisontal_calltree_image: Creating image runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.592 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.672 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.672 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.791 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.795 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.795 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.797 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.797 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.797 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.797 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.840 INFO html_helpers - create_horisontal_calltree_image: Creating image future_hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:59.840 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (35 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.788 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.788 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.926 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.927 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.930 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.938 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.938 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 443 -- : 443 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.938 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:02.941 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.359 INFO html_helpers - create_horisontal_calltree_image: Creating image dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.359 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (349 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.489 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.489 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.653 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.672 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.673 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.673 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 59 -- : 59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.674 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.732 INFO html_helpers - create_horisontal_calltree_image: Creating image future_ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.732 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.826 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.951 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.951 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.954 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.957 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.957 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 103 -- : 103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.957 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.957 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:03.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.058 INFO html_helpers - create_horisontal_calltree_image: Creating image future_lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.059 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.155 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.155 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.282 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.283 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.287 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.288 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.288 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.289 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.289 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.366 INFO html_helpers - create_horisontal_calltree_image: Creating image future_pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.447 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.447 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.575 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.575 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.579 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.587 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 443 -- : 443 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.588 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:04.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.011 INFO html_helpers - create_horisontal_calltree_image: Creating image future_dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.011 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (349 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.143 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.143 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.304 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.305 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.322 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.324 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.387 INFO html_helpers - create_horisontal_calltree_image: Creating image future_runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.469 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.469 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.586 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.590 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.595 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.595 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 284 -- : 284 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.595 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.596 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.862 INFO html_helpers - create_horisontal_calltree_image: Creating image flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.862 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.991 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:05.991 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.125 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.125 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.132 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.136 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.136 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 284 -- : 284 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.136 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.137 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.391 INFO html_helpers - create_horisontal_calltree_image: Creating image future_flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.391 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.528 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.673 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.673 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.681 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.684 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.684 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 109 -- : 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.684 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.794 INFO html_helpers - create_horisontal_calltree_image: Creating image tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.794 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.879 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.995 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.995 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:06.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.000 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.050 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.054 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2892 -- : 2892 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.067 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:07.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:09.727 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:09.731 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2491 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.031 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.031 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.272 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.273 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.403 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.447 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.451 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2892 -- : 2892 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.453 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.458 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.465 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.465 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.465 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:10.465 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.178 INFO html_helpers - create_horisontal_calltree_image: Creating image future_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2491 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.481 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.481 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.707 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.853 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.957 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.964 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5458 -- : 5458 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.972 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.993 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:13.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:20.979 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:20.984 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4757 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:21.653 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:21.654 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.098 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.099 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.270 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.362 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.368 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5460 -- : 5460 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.371 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.382 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:22.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:29.557 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:29.562 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4759 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.229 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.642 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.796 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.851 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.855 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3685 -- : 3685 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.856 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.864 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:30.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:34.308 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:34.312 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3176 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:475: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:34.836 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:34.836 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.211 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.319 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.384 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.388 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3683 -- : 3683 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.390 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:35.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.081 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.084 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.650 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.650 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.915 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.922 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.922 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:39.972 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.013 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.018 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4861 -- : 4861 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.021 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.027 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.032 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.032 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.032 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.032 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.032 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.032 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:40.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.155 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.157 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4240 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.496 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.496 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.733 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.839 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.881 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.885 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4914 -- : 4914 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.886 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:48.791 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:48.794 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.101 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.101 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.320 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.320 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.471 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.512 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.516 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4862 -- : 4862 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.517 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.523 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:49.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:51.819 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:51.822 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4241 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.147 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.147 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.376 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.377 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.475 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.516 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.520 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4860 -- : 4860 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.521 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:54.860 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:54.862 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4239 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.101 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.101 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.322 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.323 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.448 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.489 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.493 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4861 -- : 4861 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.494 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:57.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:59.804 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:59.806 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4240 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.121 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.121 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.351 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.481 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.481 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.523 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.527 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4918 -- : 4918 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.528 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.534 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:00.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:02.872 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:02.873 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:04.955 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:04.956 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.181 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.181 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.276 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.318 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.322 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4915 -- : 4915 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.330 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:05.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:07.666 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:07.668 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:07.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:07.973 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.190 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.341 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.383 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.387 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4917 -- : 4917 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.388 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.394 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:08.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.417 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.419 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.735 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.964 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.965 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:12.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:13.059 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:13.060 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:13.060 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:33.881 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:33.887 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:33.888 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:33.889 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:56.823 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:56.829 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:57.451 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:57.456 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:21:57.457 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:20.115 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:20.123 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:20.733 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:20.742 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:20.744 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:44.779 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:44.781 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:45.461 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:45.469 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:45.471 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:09.496 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:09.503 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:10.162 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:10.170 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:10.171 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:35.141 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:35.142 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:35.816 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:35.824 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:35.826 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:56.658 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:56.677 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:57.343 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:57.350 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:23:57.350 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:21.776 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:21.783 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:22.465 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['QPDF::showLinearizationData()', 'QPDFPageObjectHelper::flattenRotation(QPDFAcroFormDocumentHelper*)', 'encode_mcu_huff', 'QPDF::JSONReactor::dictionaryItem(std::__1::basic_string, std::__1::allocator > const&, JSON const&)', 'JSON::checkSchemaInternal(JSON::JSON_value*, JSON::JSON_value*, unsigned long, std::__1::list, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >&, std::__1::basic_string, std::__1::allocator >)', 'QPDF::writeJSON(int, Pipeline*, qpdf_stream_decode_level_e, qpdf_json_stream_data_e, std::__1::basic_string, std::__1::allocator > const&, std::__1::set, std::__1::allocator >, std::__1::less, std::__1::allocator > >, std::__1::allocator, std::__1::allocator > > >)', '(anonymous namespace)::InlineImageTracker::handleToken(QPDFTokenizer::Token const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.093 INFO html_report - create_all_function_table: Assembled a total of 3024 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.143 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.464 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.464 INFO engine_input - analysis_func: Generating input for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85DecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.480 INFO engine_input - analysis_func: Generating input for future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.481 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictorC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.482 INFO engine_input - analysis_func: Generating input for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.484 INFO engine_input - analysis_func: Generating input for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.485 INFO engine_input - analysis_func: Generating input for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoderC2EPKcP8Pipelineb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.487 INFO engine_input - analysis_func: Generating input for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLengthC2EPKcP8PipelineNS_8action_eE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.489 INFO engine_input - analysis_func: Generating input for future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.490 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.491 INFO engine_input - analysis_func: Generating input for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9Pl_BufferC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.493 INFO engine_input - analysis_func: Generating input for future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85DecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.494 INFO engine_input - analysis_func: Generating input for future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoderC2EPKcP8Pipelineb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.496 INFO engine_input - analysis_func: Generating input for future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.497 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.498 INFO engine_input - analysis_func: Generating input for future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.499 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9Pl_BufferC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.500 INFO engine_input - analysis_func: Generating input for future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.501 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLengthC2EPKcP8PipelineNS_8action_eE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.502 INFO engine_input - analysis_func: Generating input for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC8to_ulongImEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.503 INFO engine_input - analysis_func: Generating input for future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC8to_ulongImEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.505 INFO engine_input - analysis_func: Generating input for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.506 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictorC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.507 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.509 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle6isNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17BufferInputSourceC2ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEP6Bufferb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC6to_intImEEiRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFParser5parseERbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle7asArrayEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle10replaceKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERKS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle18asStreamWithAssertEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle9removeKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle5parseEP4QPDFRKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC12IntConverterIxiLb1ELb1EE5errorEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.512 INFO engine_input - analysis_func: Generating input for future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6isNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17BufferInputSourceC2ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEP6Bufferb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC6to_intImEEiRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFParser5parseERbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle7asArrayEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle10replaceKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERKS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle18asStreamWithAssertEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle9removeKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle5parseEP4QPDFRKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC12IntConverterIxiLb1ELb1EE5errorEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.517 INFO engine_input - analysis_func: Generating input for qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.519 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8PipelineRK10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle14mergeResourcesES_PNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEENS1_IS7_S7_NS0_4lessIS7_EENS5_INS0_4pairIKS7_S7_EEEEEES9_NS5_INSA_ISB_SE_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13QPDFTokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.523 INFO engine_input - analysis_func: Generating input for future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8PipelineRK10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN26QPDFAnnotationObjectHelper27getPageContentForAppearanceERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle14mergeResourcesES_PNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEENS1_IS7_S7_NS0_4lessIS7_EENS5_INS0_4pairIKS7_S7_EEEEEES9_NS5_INSA_ISB_SE_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13QPDFTokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.529 INFO engine_input - analysis_func: Generating input for future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14pipeStreamDataERK10QPDFObjGenxm16QPDFObjectHandleP8Pipelinebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13QPDFTokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10QPDF_Array14checkOwnershipERK16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_AES_PDF5flushEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFParser14parseRemainderEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.534 INFO engine_input - analysis_func: Generating input for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14pipeStreamDataERK10QPDFObjGenxm16QPDFObjectHandleP8Pipelinebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13QPDFTokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10QPDF_Array14checkOwnershipERK16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_AES_PDF5flushEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFParser14parseRemainderEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.539 INFO engine_input - analysis_func: Generating input for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF7Objects5eraseE10QPDFObjGen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary6createERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandleNS0_4lessIS7_EENS5_INS0_4pairIKS7_S8_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter16initializeTablesEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.545 INFO engine_input - analysis_func: Generating input for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14getObjectCountEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.550 INFO engine_input - analysis_func: Generating input for future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF7Objects5eraseE10QPDFObjGen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter16initializeTablesEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14getObjectCountEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_StringD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.556 INFO engine_input - analysis_func: Generating input for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17writeObjectStreamE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9getObjectERK10QPDFObjGen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10openObjectEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.561 INFO engine_input - analysis_func: Generating input for future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17writeObjectStreamE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9getObjectERK10QPDFObjGen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10openObjectEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.567 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.569 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary6createERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandleNS0_4lessIS7_EENS5_INS0_4pairIKS7_S8_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF10getTrailerEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17pushDiscardFilterERNS_14PipelinePopperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8PipelineRK10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.572 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14getObjectCountEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.577 INFO engine_input - analysis_func: Generating input for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary6createERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandleNS0_4lessIS7_EENS5_INS0_4pairIKS7_S8_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF10getTrailerEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17pushDiscardFilterERNS_14PipelinePopperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8PipelineRK10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.582 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.582 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.582 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.590 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:24.591 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.569 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.569 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.570 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.570 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.570 INFO annotated_cfg - analysis_func: Analysing: ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.570 INFO annotated_cfg - analysis_func: Analysing: future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.572 INFO annotated_cfg - analysis_func: Analysing: pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.572 INFO annotated_cfg - analysis_func: Analysing: hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.573 INFO annotated_cfg - analysis_func: Analysing: lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.574 INFO annotated_cfg - analysis_func: Analysing: runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.575 INFO annotated_cfg - analysis_func: Analysing: future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.575 INFO annotated_cfg - analysis_func: Analysing: dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.578 INFO annotated_cfg - analysis_func: Analysing: future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.579 INFO annotated_cfg - analysis_func: Analysing: future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.580 INFO annotated_cfg - analysis_func: Analysing: future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.581 INFO annotated_cfg - analysis_func: Analysing: future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.583 INFO annotated_cfg - analysis_func: Analysing: future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.584 INFO annotated_cfg - analysis_func: Analysing: flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.586 INFO annotated_cfg - analysis_func: Analysing: future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.588 INFO annotated_cfg - analysis_func: Analysing: tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.589 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.624 INFO annotated_cfg - analysis_func: Analysing: future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.658 INFO annotated_cfg - analysis_func: Analysing: qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.727 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.797 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.843 INFO annotated_cfg - analysis_func: Analysing: qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.889 INFO annotated_cfg - analysis_func: Analysing: qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:34.949 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.010 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.070 INFO annotated_cfg - analysis_func: Analysing: qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.130 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.190 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.250 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.312 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.382 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.382 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.382 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.382 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.382 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250121/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:35.534 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:36.801 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:37.864 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:37.893 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:37.930 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:38.171 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:39.334 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:40.507 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:41.607 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:41.624 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:41.789 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:42.861 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:42.885 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:42.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:42.926 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:43.076 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:44.091 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:44.256 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:45.478 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:46.554 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:46.583 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:46.684 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:46.841 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:47.843 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:48.005 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:49.092 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:49.265 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:50.493 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:51.698 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:52.776 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:52.802 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:58.244 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:04.171 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:04.171 INFO debug_info - create_friendly_debug_types: Have to create for 1636278 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:06.097 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:06.110 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:06.123 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:06.136 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:06.151 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:06.165 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:06.182 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.293 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.308 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.323 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.338 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.353 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.370 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.385 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.400 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.416 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.432 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.449 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.464 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.477 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.493 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.508 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.523 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.539 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.554 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.570 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.584 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.598 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.612 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.626 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.638 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.651 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.664 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.678 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.696 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.709 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.722 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.739 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.757 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.773 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.791 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.808 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.821 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.835 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.850 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.865 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.879 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.895 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.910 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.925 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.942 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.957 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.972 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:09.986 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.001 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.016 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.032 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.046 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.061 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.076 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.091 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.106 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.121 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.136 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.150 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.164 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.179 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.195 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.210 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.227 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.242 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.257 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.271 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.284 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.298 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.311 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.324 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.337 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.350 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.363 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.375 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.388 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.402 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.420 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.436 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.452 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.469 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.485 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.498 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.512 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.526 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.541 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.556 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.570 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.586 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.600 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.615 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.629 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.644 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.659 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.674 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.689 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.704 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.718 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.733 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.748 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.762 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.776 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.790 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.805 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.819 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.832 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.846 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.860 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.874 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.889 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.904 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.918 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.930 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.943 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.955 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.967 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.978 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:10.990 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.001 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.013 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.024 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.038 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.055 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.071 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.087 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.104 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.120 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.134 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.147 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.161 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.175 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.190 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.205 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.225 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.239 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.254 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.268 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.284 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.299 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.313 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.328 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.343 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.358 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.373 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.388 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.403 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.418 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.432 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:11.448 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.423 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.439 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.453 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.467 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.481 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.497 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.511 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.525 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.538 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.550 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.563 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.577 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.589 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.602 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.615 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.627 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.640 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.653 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.669 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.685 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.701 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.718 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.736 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.749 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.761 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.776 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.790 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.805 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.820 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.835 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.850 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.864 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.879 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.894 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.908 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.922 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.936 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.950 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.965 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.979 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:15.993 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.007 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.021 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.036 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.050 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.064 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.078 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.092 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.105 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.120 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.134 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.148 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.161 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.175 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.188 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.200 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.213 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.226 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.239 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.251 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.264 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.277 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.289 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.303 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.318 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.335 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.352 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.368 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.384 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.399 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.412 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.427 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.442 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.457 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.471 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.486 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.500 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.516 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.530 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.545 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.560 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.574 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.589 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.603 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.617 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.632 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.646 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.661 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.676 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.690 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.705 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.719 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.733 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.748 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.762 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.777 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.791 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.806 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.819 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.832 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.844 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.857 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.869 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.882 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.895 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.908 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.921 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.933 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.948 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.964 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.981 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:16.997 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.013 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.027 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.040 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.055 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.070 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.085 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.100 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.115 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.130 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.145 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.159 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.174 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.199 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.214 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.229 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.243 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.257 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.271 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.286 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.301 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.315 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.330 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.344 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.359 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.374 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.388 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.402 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.416 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.430 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.443 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.456 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.468 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.481 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.493 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.505 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.518 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.531 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.543 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.555 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.571 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.587 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.603 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.619 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.635 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.648 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.661 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.676 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.691 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.706 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.720 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.734 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.748 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.763 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.776 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.790 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.803 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.817 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.831 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.845 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.860 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.874 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.889 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.904 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.919 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.933 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.948 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.962 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.976 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:17.991 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:18.006 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:18.020 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:18.034 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:18.048 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.816 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.831 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.844 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.856 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.869 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.882 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.894 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.907 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.919 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.931 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.943 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.956 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.972 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:22.989 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.005 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.021 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.037 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.050 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.063 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.077 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.091 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.104 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.118 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.131 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.145 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.158 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.170 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.183 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.196 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.208 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.222 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.235 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.250 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.266 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.281 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.296 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.311 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.325 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.339 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.353 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.368 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.382 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.396 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.410 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.425 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.439 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.454 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.469 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.484 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.498 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.512 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.527 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.542 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.556 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.570 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.584 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.598 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.612 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.626 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.640 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.652 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.665 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.678 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.691 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.703 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.715 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.727 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.739 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.752 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.764 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.778 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.794 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.809 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.825 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.840 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.855 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.867 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.880 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.894 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.909 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.924 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.938 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.953 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.967 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.981 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:23.995 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.010 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.024 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.038 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.053 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.068 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.082 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.097 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.112 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.126 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.142 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.157 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.171 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.185 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.200 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.215 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.230 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.244 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.258 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.273 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.287 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.301 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.314 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.327 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.340 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.353 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.366 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.379 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.393 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.406 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.419 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.433 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.451 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.469 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.488 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.507 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.526 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.541 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.557 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.575 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.593 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.611 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.628 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.645 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.662 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.679 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.694 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.710 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.725 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.740 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.756 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.771 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.787 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.803 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.820 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.837 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.854 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.870 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.887 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.904 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.920 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.937 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.953 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.969 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:24.985 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.002 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.019 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.035 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.049 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.063 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.078 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.093 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.107 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.122 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.136 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.151 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.166 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.180 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.198 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.217 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.236 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.254 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.273 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.289 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.304 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.321 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.336 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.351 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.366 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.381 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.396 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.411 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.426 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.442 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.457 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.472 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.488 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.502 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.520 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.537 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.554 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.571 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.588 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.604 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.622 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.638 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.655 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.672 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.690 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.708 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.726 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.743 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.760 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.778 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.795 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.813 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.831 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.848 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.865 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.883 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.900 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.917 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.934 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.951 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.968 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:25.985 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.000 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.015 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.030 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.045 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.060 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.076 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.091 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.106 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.189 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.204 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.220 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.240 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.259 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.277 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.296 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.312 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.327 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.343 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.361 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:26.378 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.626 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.644 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.662 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.679 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.697 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.714 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.731 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.748 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.766 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.783 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.799 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.817 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.834 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.851 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.868 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.884 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.901 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.917 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.934 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.950 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.967 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:31.983 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.000 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.014 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.029 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.044 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.058 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.073 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.088 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.102 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.117 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.132 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.146 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.163 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.182 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.201 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.220 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.238 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.254 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.269 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.286 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.304 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.321 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.338 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.355 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.372 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.390 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.407 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.424 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.441 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.458 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.476 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.493 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.509 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.526 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.544 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.561 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.578 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.595 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.611 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.628 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.644 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.662 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.679 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.696 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.713 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.729 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.743 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.758 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.773 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.788 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.802 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.817 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.832 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.846 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.861 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.877 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.895 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.914 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.933 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.951 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.969 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:36:32.984 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:25.518 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/InputSource.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 219 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pipeline.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFLogger.hh ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFTokenizer.hh ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 165 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjGen.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_private.hh ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_objects.hh ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 236 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFValue.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/JSON.hh ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 154 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/JSON_writer.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFObject_private.hh ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHandle.hh ------- 286 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFMatrix.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Buffer.hh ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFExc.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFXRefEntry.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDF.hh ------- 196 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/PDFVersion.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ObjTable.hh ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitStream.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitWriter.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFWriter.hh ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_lin_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_DCT.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_DCT.hh ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Discard.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Flate.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Flate.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF.cc ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 271 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFLogger.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHandle.cc ------- 348 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageObjectHelper.hh ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFParser.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__node_handle ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageObjectHelper.cc ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFParser.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFWriter.cc ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoImpl.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Dictionary.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Dictionary.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QUtil.hh ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Stream.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Stream.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_String.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_String.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_linearization.cc ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_objects.cc ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QUtil.cc ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ResourceFinder.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ResourceFinder.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/CryptoRandomDataProvider.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/JSON.cc ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Buffer.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Concatenate.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Count.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_MD5.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_MD5.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_OStream.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_RunLength.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_SHA2.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_SHA2.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_StdioFile.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_String.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCryptoProvider.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoProvider.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5_native.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4_native.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SHA2_native.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/AES_PDF_native.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Destroyed.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Destroyed.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCrypto_native.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SecureRandomDataProvider.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Buffer.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QIntC.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BufferInputSource.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/BufferInputSource.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QTC.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Discard.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_PNGFilter.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_TIFFPredictor.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFExc.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Array.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHelper.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjGen.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFDocumentHelper.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFTokenizer.cc ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFValue.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFXRefEntry.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Array.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Bool.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Bool.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_InlineImage.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_InlineImage.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Integer.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Integer.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Name.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Name.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Null.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Null.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Operator.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Operator.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Real.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Real.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Reserved.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Reserved.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFStreamFilter.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_Base64.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Unresolved.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Unresolved.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_RC4.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_encryption.cc ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_optimization.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_pages.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFSystemError.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SF_FlateLzwDecode.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitStream.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/bits_functions.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitWriter.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ContentNormalizer.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ContentNormalizer.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/RandomDataProvider.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/FileInputSource.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/FileInputSource.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/InputSource.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/OffsetInputSource.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/OffsetInputSource.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/PDFVersion.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pipeline.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_AES_PDF.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCII85Decoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Base64.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Buffer.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Concatenate.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Count.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_LZWDecoder.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_OStream.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_QPDFTokenizer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RC4.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RunLength.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_StdioFile.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_String.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFDocumentHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min_element.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFMatrix.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObject.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageDocumentHelper.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFStreamFilter.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFSystemError.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4_native.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SHA2_native.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/sph_types.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/md_helper.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2big.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/AES_PDF_native.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5_native.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/rijndael.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jinclude.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/dct_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/runlength_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/NNTree.hh ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/NNTree.cc ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHandle_future.hh ------- 288 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/ascii85_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/hex_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/tiffpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/lzw_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/json_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_json.cc ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_pages_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/flate_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/pngpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.581 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.581 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.582 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.613 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.622 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.622 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.623 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.623 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.624 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.630 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.631 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.633 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.634 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.636 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.636 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.636 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.637 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.638 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.638 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.638 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.639 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.640 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.642 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.643 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.643 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.644 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.644 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.645 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.646 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.646 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.646 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.647 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.648 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.648 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.649 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.649 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.649 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.650 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.651 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.653 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.653 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.653 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.655 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.656 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.657 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.658 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.658 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.659 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.659 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.660 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.660 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.661 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.662 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.663 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.663 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.664 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.665 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.666 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.667 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.667 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.667 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.668 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.669 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.669 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.670 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.670 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.671 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.671 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.671 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.672 INFO analysis - extract_tests_from_directories: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.672 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.672 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.673 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.673 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.674 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.675 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.675 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.676 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.677 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.678 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.679 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.679 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.679 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.680 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.680 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.681 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.682 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.683 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.683 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.684 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.685 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.685 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.686 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.686 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.687 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.688 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.688 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.688 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.689 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.689 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.689 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.690 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.690 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.690 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.691 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.691 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.692 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.692 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.693 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.694 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.695 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.695 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.696 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.697 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.698 INFO analysis - extract_tests_from_directories: /src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.699 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:06.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:08.979 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:08.983 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:08.985 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:09.032 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:11.002 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:11.003 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1P85wZTbpq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1P85wZTbpq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1P85wZTbpq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1P85wZTbpq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1P85wZTbpq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1P85wZTbpq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4NwZZ1EJOf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4NwZZ1EJOf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4NwZZ1EJOf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6cjHkOQuqM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6cjHkOQuqM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6cjHkOQuqM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uZr5QyMt1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uZr5QyMt1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uZr5QyMt1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uZr5QyMt1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uZr5QyMt1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6uZr5QyMt1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-98Wpe0TmLU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-98Wpe0TmLU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-98Wpe0TmLU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9TfwXuc0zr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9TfwXuc0zr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9TfwXuc0zr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6sSy805Nf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6sSy805Nf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6sSy805Nf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6sSy805Nf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6sSy805Nf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6sSy805Nf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DGu8iHcgcB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DGu8iHcgcB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DGu8iHcgcB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ESLgplFpvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ESLgplFpvf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ESLgplFpvf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ESLgplFpvf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ESLgplFpvf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ESLgplFpvf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FN4WUJLDYh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FN4WUJLDYh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FN4WUJLDYh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G7YZmOCyyc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G7YZmOCyyc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G7YZmOCyyc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-If0z9EOoNp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-If0z9EOoNp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-If0z9EOoNp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-If0z9EOoNp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-If0z9EOoNp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-If0z9EOoNp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LOxqg85Ivn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LOxqg85Ivn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LOxqg85Ivn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgoR8a1pMP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgoR8a1pMP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgoR8a1pMP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsmZMFCtrk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsmZMFCtrk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsmZMFCtrk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsmZMFCtrk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsmZMFCtrk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsmZMFCtrk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XDQPiKVHuV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XDQPiKVHuV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XDQPiKVHuV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3SHA1dhEg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3SHA1dhEg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3SHA1dhEg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a231ppkEbP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a231ppkEbP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a231ppkEbP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a231ppkEbP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a231ppkEbP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a231ppkEbP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLM3APfebr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLM3APfebr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLM3APfebr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLM3APfebr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLM3APfebr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLM3APfebr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fmiym87RPz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fmiym87RPz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fmiym87RPz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fmiym87RPz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fmiym87RPz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fmiym87RPz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gNIIXau0xo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gNIIXau0xo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gNIIXau0xo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gNIIXau0xo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gNIIXau0xo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gNIIXau0xo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hUgzYToodQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hUgzYToodQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hUgzYToodQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hUgzYToodQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hUgzYToodQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hUgzYToodQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lkIeG8LCdP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lkIeG8LCdP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lkIeG8LCdP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oSkzPiGvRF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oSkzPiGvRF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oSkzPiGvRF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sRFRLMDPyk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sRFRLMDPyk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sRFRLMDPyk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpkBIbd9tQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpkBIbd9tQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpkBIbd9tQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzFkZ463HX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzFkZ463HX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzFkZ463HX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzFkZ463HX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzFkZ463HX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzFkZ463HX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uELYBJsjZR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uELYBJsjZR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uELYBJsjZR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uELYBJsjZR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uELYBJsjZR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uELYBJsjZR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYmKiysA8u.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYmKiysA8u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYmKiysA8u.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYmKiysA8u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYmKiysA8u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYmKiysA8u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHxZXt625X.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHxZXt625X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHxZXt625X.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHxZXt625X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHxZXt625X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yHxZXt625X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_pages_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Buffer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/BufferInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/FileInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/InputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/JSON.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/PDFVersion.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pipeline.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Buffer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Concatenate.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Count.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_DCT.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Discard.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Flate.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_OStream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_RunLength.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_StdioFile.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_String.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QIntC.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDF.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFCryptoImpl.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFCryptoProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFExc.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFLogger.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFMatrix.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjGen.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHandle.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHandle_future.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFStreamFilter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFSystemError.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFTokenizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFWriter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFXRefEntry.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QTC.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QUtil.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/RandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjGen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFValue.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Bool.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Destroyed.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_InlineImage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Integer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Name.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Null.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Operator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Real.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Reserved.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Unresolved.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_objects.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/AES_PDF_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/BitStream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/BitWriter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ContentNormalizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/JSON_writer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/MD5.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/MD5_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/NNTree.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ObjTable.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/OffsetInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_Base64.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_MD5.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_RC4.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_SHA2.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFObject_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFParser.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFValue.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Array.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Bool.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Destroyed.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Dictionary.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_InlineImage.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Integer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Name.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Null.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Operator.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Real.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Reserved.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Stream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_String.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_Unresolved.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_objects.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/RC4.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/RC4_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ResourceFinder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SHA2_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/bits_functions.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/regex Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/variant Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__variant/monostate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,084,025,105 bytes received 18,519 bytes 176,231,064.23 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,091,303,665 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fmiym87RPz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.6k files][215.1 KiB/ 2.9 GiB] 0% Done / [1/1.6k files][215.1 KiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.6k files][215.1 KiB/ 2.9 GiB] 0% Done / [2/1.6k files][215.1 KiB/ 2.9 GiB] 0% Done / [3/1.6k files][ 1.2 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_pages_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [4/1.6k files][ 1.5 MiB/ 2.9 GiB] 0% Done / [4/1.6k files][ 1.8 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.6k files][ 2.3 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.6k files][ 5.6 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [4/1.6k files][ 6.2 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/1.6k files][ 7.4 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/1.6k files][ 8.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uELYBJsjZR.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.6k files][ 8.5 MiB/ 2.9 GiB] 0% Done / [5/1.6k files][ 8.7 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.6k files][ 9.2 MiB/ 2.9 GiB] 0% Done / [6/1.6k files][ 12.3 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cjHkOQuqM.data [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 16.2 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 17.0 MiB/ 2.9 GiB] 0% Done / [7/1.6k files][ 19.8 MiB/ 2.9 GiB] 0% Done / [8/1.6k files][ 20.6 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHxZXt625X.data [Content-Type=application/octet-stream]... Step #8: / [8/1.6k files][ 21.4 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [8/1.6k files][ 22.5 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.6k files][ 23.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.6k files][ 30.2 MiB/ 2.9 GiB] 1% Done / [9/1.6k files][ 30.7 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/1.6k files][ 33.3 MiB/ 2.9 GiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6sSy805Nf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/1.6k files][ 45.7 MiB/ 2.9 GiB] 1% Done - [10/1.6k files][ 46.0 MiB/ 2.9 GiB] 1% Done - [11/1.6k files][ 46.2 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: - [11/1.6k files][ 47.2 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [11/1.6k files][ 48.5 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/1.6k files][ 56.1 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.6k files][ 57.4 MiB/ 2.9 GiB] 1% Done - [12/1.6k files][ 58.4 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [12/1.6k files][ 60.5 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [12/1.6k files][ 62.3 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [12/1.6k files][ 64.6 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ESLgplFpvf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.6k files][ 70.1 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/1.6k files][ 73.4 MiB/ 2.9 GiB] 2% Done - [13/1.6k files][ 76.2 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/1.6k files][ 80.6 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.6k files][ 83.7 MiB/ 2.9 GiB] 2% Done - [14/1.6k files][ 83.7 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgoR8a1pMP.data [Content-Type=application/octet-stream]... Step #8: - [14/1.6k files][ 87.9 MiB/ 2.9 GiB] 2% Done - [15/1.6k files][ 89.8 MiB/ 2.9 GiB] 3% Done - [16/1.6k files][ 89.8 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.6k files][ 91.3 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/1.6k files][ 96.7 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.6k files][ 99.6 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/1.6k files][ 99.8 MiB/ 2.9 GiB] 3% Done - [17/1.6k files][100.1 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/1.6k files][100.6 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G7YZmOCyyc.data [Content-Type=application/octet-stream]... Step #8: - [17/1.6k files][101.4 MiB/ 2.9 GiB] 3% Done - [18/1.6k files][102.1 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-If0z9EOoNp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][102.4 MiB/ 2.9 GiB] 3% Done - [18/1.6k files][102.4 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][103.7 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][104.2 MiB/ 2.9 GiB] 3% Done - [19/1.6k files][105.8 MiB/ 2.9 GiB] 3% Done - [20/1.6k files][111.2 MiB/ 2.9 GiB] 3% Done - [21/1.6k files][114.3 MiB/ 2.9 GiB] 3% Done - [22/1.6k files][119.3 MiB/ 2.9 GiB] 4% Done - [23/1.6k files][121.4 MiB/ 2.9 GiB] 4% Done - [24/1.6k files][121.6 MiB/ 2.9 GiB] 4% Done - [25/1.6k files][121.9 MiB/ 2.9 GiB] 4% Done - [26/1.6k files][122.2 MiB/ 2.9 GiB] 4% Done - [27/1.6k files][130.8 MiB/ 2.9 GiB] 4% Done - [28/1.6k files][134.5 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/1.6k files][135.0 MiB/ 2.9 GiB] 4% Done - [29/1.6k files][135.0 MiB/ 2.9 GiB] 4% Done - [30/1.6k files][135.0 MiB/ 2.9 GiB] 4% Done - [31/1.6k files][135.0 MiB/ 2.9 GiB] 4% Done - [32/1.6k files][135.8 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.6k files][136.1 MiB/ 2.9 GiB] 4% Done - [33/1.6k files][138.2 MiB/ 2.9 GiB] 4% Done - [34/1.6k files][140.8 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [34/1.6k files][143.4 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/1.6k files][147.7 MiB/ 2.9 GiB] 5% Done - [35/1.6k files][148.2 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/1.6k files][150.0 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FN4WUJLDYh.data [Content-Type=application/octet-stream]... Step #8: - [35/1.6k files][154.7 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [35/1.6k files][156.0 MiB/ 2.9 GiB] 5% Done - [36/1.6k files][156.0 MiB/ 2.9 GiB] 5% Done - [37/1.6k files][156.7 MiB/ 2.9 GiB] 5% Done - [38/1.6k files][159.8 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][160.1 MiB/ 2.9 GiB] 5% Done - [39/1.6k files][162.2 MiB/ 2.9 GiB] 5% Done \ \ [40/1.6k files][167.0 MiB/ 2.9 GiB] 5% Done \ [41/1.6k files][167.3 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: \ [41/1.6k files][172.5 MiB/ 2.9 GiB] 5% Done \ [42/1.6k files][172.5 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][175.0 MiB/ 2.9 GiB] 5% Done \ [43/1.6k files][175.3 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][184.1 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9TfwXuc0zr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][187.2 MiB/ 2.9 GiB] 6% Done \ [43/1.6k files][187.7 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][189.5 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][190.5 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][192.1 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][192.3 MiB/ 2.9 GiB] 6% Done \ [44/1.6k files][195.9 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [44/1.6k files][198.0 MiB/ 2.9 GiB] 6% Done \ [44/1.6k files][199.0 MiB/ 2.9 GiB] 6% Done \ [44/1.6k files][199.8 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.6k files][201.6 MiB/ 2.9 GiB] 6% Done \ [45/1.6k files][207.3 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hUgzYToodQ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/1.6k files][208.1 MiB/ 2.9 GiB] 7% Done \ [45/1.6k files][209.4 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLM3APfebr.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/1.6k files][211.2 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [45/1.6k files][211.2 MiB/ 2.9 GiB] 7% Done \ [45/1.6k files][212.0 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/1.6k files][215.1 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [45/1.6k files][215.9 MiB/ 2.9 GiB] 7% Done \ [46/1.6k files][216.9 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [46/1.6k files][217.9 MiB/ 2.9 GiB] 7% Done \ [46/1.6k files][218.5 MiB/ 2.9 GiB] 7% Done \ [47/1.6k files][218.8 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/1.6k files][221.1 MiB/ 2.9 GiB] 7% Done \ [47/1.6k files][221.1 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: \ [47/1.6k files][221.1 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [48/1.6k files][222.4 MiB/ 2.9 GiB] 7% Done \ [48/1.6k files][222.4 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [48/1.6k files][223.4 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/1.6k files][224.4 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [48/1.6k files][224.4 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [48/1.6k files][227.5 MiB/ 2.9 GiB] 7% Done \ [48/1.6k files][228.0 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/1.6k files][229.8 MiB/ 2.9 GiB] 7% Done \ [48/1.6k files][230.9 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: \ [48/1.6k files][231.7 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-98Wpe0TmLU.data [Content-Type=application/octet-stream]... Step #8: \ [49/1.6k files][233.0 MiB/ 2.9 GiB] 7% Done \ [49/1.6k files][234.8 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: \ [49/1.6k files][236.1 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][237.2 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [50/1.6k files][237.2 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][239.0 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][239.6 MiB/ 2.9 GiB] 8% Done \ [50/1.6k files][241.1 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [50/1.6k files][244.7 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/1.6k files][245.2 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: \ [51/1.6k files][246.4 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [51/1.6k files][248.0 MiB/ 2.9 GiB] 8% Done \ [51/1.6k files][249.0 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [52/1.6k files][249.6 MiB/ 2.9 GiB] 8% Done \ [53/1.6k files][249.6 MiB/ 2.9 GiB] 8% Done \ [53/1.6k files][251.6 MiB/ 2.9 GiB] 8% Done \ [54/1.6k files][253.9 MiB/ 2.9 GiB] 8% Done \ [55/1.6k files][256.8 MiB/ 2.9 GiB] 8% Done \ [56/1.6k files][260.1 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: \ [56/1.6k files][264.6 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/1.6k files][267.5 MiB/ 2.9 GiB] 9% Done \ [57/1.6k files][269.5 MiB/ 2.9 GiB] 9% Done \ [58/1.6k files][269.5 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [59/1.6k files][272.1 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][272.4 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [59/1.6k files][273.7 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_pages_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [59/1.6k files][274.4 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][274.7 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][274.7 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][275.2 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [59/1.6k files][277.8 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [59/1.6k files][278.0 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][278.6 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data [Content-Type=application/octet-stream]... Step #8: \ [59/1.6k files][279.6 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHxZXt625X.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/1.6k files][280.9 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][281.4 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][281.4 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][282.0 MiB/ 2.9 GiB] 9% Done \ [60/1.6k files][282.8 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [60/1.6k files][284.5 MiB/ 2.9 GiB] 9% Done \ [61/1.6k files][286.0 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/1.6k files][286.0 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [62/1.6k files][288.6 MiB/ 2.9 GiB] 9% Done \ [62/1.6k files][288.6 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [62/1.6k files][290.9 MiB/ 2.9 GiB] 9% Done \ [62/1.6k files][291.2 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uELYBJsjZR.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [62/1.6k files][301.0 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: \ [62/1.6k files][302.0 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [62/1.6k files][302.3 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [62/1.6k files][303.4 MiB/ 2.9 GiB] 10% Done \ [62/1.6k files][304.4 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [62/1.6k files][307.3 MiB/ 2.9 GiB] 10% Done \ [63/1.6k files][311.0 MiB/ 2.9 GiB] 10% Done \ [64/1.6k files][311.2 MiB/ 2.9 GiB] 10% Done \ [65/1.6k files][312.5 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1P85wZTbpq.data [Content-Type=application/octet-stream]... Step #8: \ [65/1.6k files][312.8 MiB/ 2.9 GiB] 10% Done \ [65/1.6k files][312.8 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: \ [65/1.6k files][313.9 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [65/1.6k files][314.4 MiB/ 2.9 GiB] 10% Done \ [65/1.6k files][314.4 MiB/ 2.9 GiB] 10% Done \ [66/1.6k files][317.5 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [66/1.6k files][319.6 MiB/ 2.9 GiB] 10% Done \ [66/1.6k files][319.6 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6sSy805Nf.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [66/1.6k files][323.1 MiB/ 2.9 GiB] 10% Done \ [66/1.6k files][324.4 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: \ [67/1.6k files][330.1 MiB/ 2.9 GiB] 11% Done \ [68/1.6k files][330.3 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [68/1.6k files][331.1 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [69/1.6k files][332.1 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [69/1.6k files][332.6 MiB/ 2.9 GiB] 11% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fmiym87RPz.data [Content-Type=application/octet-stream]... Step #8: | [69/1.6k files][336.3 MiB/ 2.9 GiB] 11% Done | [69/1.6k files][336.8 MiB/ 2.9 GiB] 11% Done | [70/1.6k files][339.2 MiB/ 2.9 GiB] 11% Done | [71/1.6k files][339.7 MiB/ 2.9 GiB] 11% Done | [71/1.6k files][340.7 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [71/1.6k files][342.0 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [71/1.6k files][345.8 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [71/1.6k files][346.9 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [71/1.6k files][347.9 MiB/ 2.9 GiB] 11% Done | [72/1.6k files][348.2 MiB/ 2.9 GiB] 11% Done | [73/1.6k files][348.4 MiB/ 2.9 GiB] 11% Done | [73/1.6k files][348.4 MiB/ 2.9 GiB] 11% Done | [74/1.6k files][348.4 MiB/ 2.9 GiB] 11% Done | [75/1.6k files][348.9 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XDQPiKVHuV.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [76/1.6k files][351.5 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [77/1.6k files][352.5 MiB/ 2.9 GiB] 11% Done | [77/1.6k files][352.5 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [77/1.6k files][352.8 MiB/ 2.9 GiB] 11% Done | [77/1.6k files][354.9 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [77/1.6k files][356.2 MiB/ 2.9 GiB] 12% Done | [77/1.6k files][356.2 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [77/1.6k files][359.5 MiB/ 2.9 GiB] 12% Done | [78/1.6k files][359.8 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-If0z9EOoNp.data [Content-Type=application/octet-stream]... Step #8: | [78/1.6k files][361.3 MiB/ 2.9 GiB] 12% Done | [78/1.6k files][362.6 MiB/ 2.9 GiB] 12% Done | [78/1.6k files][362.8 MiB/ 2.9 GiB] 12% Done | [78/1.6k files][363.6 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [78/1.6k files][365.7 MiB/ 2.9 GiB] 12% Done | [78/1.6k files][365.7 MiB/ 2.9 GiB] 12% Done | [78/1.6k files][366.5 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: | [78/1.6k files][366.8 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [78/1.6k files][367.3 MiB/ 2.9 GiB] 12% Done | [79/1.6k files][367.6 MiB/ 2.9 GiB] 12% Done | [79/1.6k files][368.4 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: | [80/1.6k files][368.9 MiB/ 2.9 GiB] 12% Done | [80/1.6k files][368.9 MiB/ 2.9 GiB] 12% Done | [80/1.6k files][369.1 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [80/1.6k files][370.7 MiB/ 2.9 GiB] 12% Done | [80/1.6k files][371.2 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [80/1.6k files][372.0 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.yaml [Content-Type=application/octet-stream]... Step #8: | [80/1.6k files][372.8 MiB/ 2.9 GiB] 12% Done | [81/1.6k files][373.0 MiB/ 2.9 GiB] 12% Done | [81/1.6k files][373.4 MiB/ 2.9 GiB] 12% Done | [82/1.6k files][373.9 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data [Content-Type=application/octet-stream]... Step #8: | [83/1.6k files][374.5 MiB/ 2.9 GiB] 12% Done | [83/1.6k files][374.8 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [83/1.6k files][375.5 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: | [83/1.6k files][377.1 MiB/ 2.9 GiB] 12% Done | [84/1.6k files][377.1 MiB/ 2.9 GiB] 12% Done | [85/1.6k files][377.6 MiB/ 2.9 GiB] 12% Done | [86/1.6k files][378.8 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [86/1.6k files][379.5 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [86/1.6k files][381.1 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1P85wZTbpq.data.yaml [Content-Type=application/octet-stream]... Step #8: | [86/1.6k files][382.2 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNIIXau0xo.data [Content-Type=application/octet-stream]... Step #8: | [86/1.6k files][382.2 MiB/ 2.9 GiB] 12% Done | [87/1.6k files][382.7 MiB/ 2.9 GiB] 12% Done | [88/1.6k files][382.7 MiB/ 2.9 GiB] 12% Done | [89/1.6k files][389.7 MiB/ 2.9 GiB] 13% Done | [90/1.6k files][399.1 MiB/ 2.9 GiB] 13% Done | [91/1.6k files][399.6 MiB/ 2.9 GiB] 13% Done | [92/1.6k files][399.9 MiB/ 2.9 GiB] 13% Done | [93/1.6k files][400.4 MiB/ 2.9 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1P85wZTbpq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [93/1.6k files][402.4 MiB/ 2.9 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [93/1.6k files][405.3 MiB/ 2.9 GiB] 13% Done | [94/1.6k files][410.4 MiB/ 2.9 GiB] 13% Done | [95/1.6k files][412.2 MiB/ 2.9 GiB] 13% Done | [96/1.6k files][420.0 MiB/ 2.9 GiB] 14% Done | [97/1.6k files][420.0 MiB/ 2.9 GiB] 14% Done | [98/1.6k files][423.3 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNIIXau0xo.data.yaml [Content-Type=application/octet-stream]... Step #8: | [99/1.6k files][426.1 MiB/ 2.9 GiB] 14% Done | [99/1.6k files][426.4 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yHxZXt625X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [99/1.6k files][429.5 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [100/1.6k files][440.9 MiB/ 2.9 GiB] 14% Done | [100/1.6k files][441.2 MiB/ 2.9 GiB] 14% Done | [101/1.6k files][444.0 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [102/1.6k files][444.5 MiB/ 2.9 GiB] 15% Done | [102/1.6k files][445.0 MiB/ 2.9 GiB] 15% Done | [103/1.6k files][446.1 MiB/ 2.9 GiB] 15% Done | [104/1.6k files][446.1 MiB/ 2.9 GiB] 15% Done | [105/1.6k files][446.8 MiB/ 2.9 GiB] 15% Done | [106/1.6k files][451.8 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [106/1.6k files][468.1 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: | [106/1.6k files][471.2 MiB/ 2.9 GiB] 15% Done | [107/1.6k files][475.1 MiB/ 2.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [107/1.6k files][476.2 MiB/ 2.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.yaml [Content-Type=application/octet-stream]... Step #8: | [107/1.6k files][478.2 MiB/ 2.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLM3APfebr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [107/1.6k files][480.0 MiB/ 2.9 GiB] 16% Done | [107/1.6k files][480.3 MiB/ 2.9 GiB] 16% Done | [107/1.6k files][480.3 MiB/ 2.9 GiB] 16% Done | [108/1.6k files][482.8 MiB/ 2.9 GiB] 16% Done | [109/1.6k files][482.8 MiB/ 2.9 GiB] 16% Done | [110/1.6k files][482.8 MiB/ 2.9 GiB] 16% Done | [111/1.6k files][486.8 MiB/ 2.9 GiB] 16% Done | [112/1.6k files][486.8 MiB/ 2.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [112/1.6k files][489.6 MiB/ 2.9 GiB] 16% Done | [112/1.6k files][489.9 MiB/ 2.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [113/1.6k files][493.2 MiB/ 2.9 GiB] 16% Done | [113/1.6k files][495.0 MiB/ 2.9 GiB] 16% Done / / [113/1.6k files][499.1 MiB/ 2.9 GiB] 16% Done / [113/1.6k files][502.0 MiB/ 2.9 GiB] 17% Done / [114/1.6k files][513.9 MiB/ 2.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [115/1.6k files][520.0 MiB/ 2.9 GiB] 17% Done / [116/1.6k files][529.8 MiB/ 2.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [117/1.6k files][537.2 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [118/1.6k files][538.0 MiB/ 2.9 GiB] 18% Done / [119/1.6k files][538.0 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [119/1.6k files][543.4 MiB/ 2.9 GiB] 18% Done / [120/1.6k files][545.0 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [121/1.6k files][547.0 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6sSy805Nf.data [Content-Type=application/octet-stream]... Step #8: / [122/1.6k files][552.1 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgoR8a1pMP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [123/1.6k files][553.9 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYmKiysA8u.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzFkZ463HX.data [Content-Type=application/octet-stream]... Step #8: / [124/1.6k files][564.8 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [125/1.6k files][571.4 MiB/ 2.9 GiB] 19% Done / [126/1.6k files][571.7 MiB/ 2.9 GiB] 19% Done / [126/1.6k files][571.7 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [127/1.6k files][576.7 MiB/ 2.9 GiB] 19% Done / [128/1.6k files][576.7 MiB/ 2.9 GiB] 19% Done / [129/1.6k files][576.7 MiB/ 2.9 GiB] 19% Done / [130/1.6k files][577.5 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [130/1.6k files][579.8 MiB/ 2.9 GiB] 19% Done / [131/1.6k files][579.8 MiB/ 2.9 GiB] 19% Done / [132/1.6k files][580.1 MiB/ 2.9 GiB] 19% Done / [133/1.6k files][580.6 MiB/ 2.9 GiB] 19% Done / [134/1.6k files][583.2 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [135/1.6k files][584.0 MiB/ 2.9 GiB] 19% Done / [135/1.6k files][584.5 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_pages_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [135/1.6k files][593.5 MiB/ 2.9 GiB] 20% Done / [135/1.6k files][593.8 MiB/ 2.9 GiB] 20% Done / [135/1.6k files][596.0 MiB/ 2.9 GiB] 20% Done / [135/1.6k files][597.3 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [135/1.6k files][600.6 MiB/ 2.9 GiB] 20% Done / [136/1.6k files][600.6 MiB/ 2.9 GiB] 20% Done / [136/1.6k files][602.0 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGu8iHcgcB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [137/1.6k files][603.5 MiB/ 2.9 GiB] 20% Done / [138/1.6k files][603.5 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [138/1.6k files][603.5 MiB/ 2.9 GiB] 20% Done / [138/1.6k files][603.8 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a231ppkEbP.data [Content-Type=application/octet-stream]... Step #8: / [138/1.6k files][611.0 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: / [138/1.6k files][612.6 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [139/1.6k files][619.2 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [140/1.6k files][619.4 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [141/1.6k files][620.2 MiB/ 2.9 GiB] 21% Done / [141/1.6k files][620.5 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [141/1.6k files][621.8 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzFkZ463HX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [141/1.6k files][634.2 MiB/ 2.9 GiB] 21% Done / [142/1.6k files][635.3 MiB/ 2.9 GiB] 21% Done / [143/1.6k files][641.6 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [143/1.6k files][645.5 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uELYBJsjZR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [144/1.6k files][659.0 MiB/ 2.9 GiB] 22% Done / [145/1.6k files][659.5 MiB/ 2.9 GiB] 22% Done / [146/1.6k files][661.3 MiB/ 2.9 GiB] 22% Done / [147/1.6k files][661.5 MiB/ 2.9 GiB] 22% Done / [148/1.6k files][667.2 MiB/ 2.9 GiB] 22% Done / [149/1.6k files][667.2 MiB/ 2.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [150/1.6k files][669.0 MiB/ 2.9 GiB] 22% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [151/1.6k files][671.6 MiB/ 2.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [152/1.6k files][679.9 MiB/ 2.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: / [153/1.6k files][681.2 MiB/ 2.9 GiB] 23% Done / [153/1.6k files][685.6 MiB/ 2.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [154/1.6k files][686.6 MiB/ 2.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6cjHkOQuqM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [155/1.6k files][693.5 MiB/ 2.9 GiB] 23% Done / [156/1.6k files][694.3 MiB/ 2.9 GiB] 23% Done / [157/1.6k files][695.3 MiB/ 2.9 GiB] 23% Done / [157/1.6k files][697.4 MiB/ 2.9 GiB] 23% Done / [158/1.6k files][701.0 MiB/ 2.9 GiB] 23% Done / [159/1.6k files][707.5 MiB/ 2.9 GiB] 23% Done / [160/1.6k files][709.3 MiB/ 2.9 GiB] 24% Done / [161/1.6k files][712.6 MiB/ 2.9 GiB] 24% Done / [162/1.6k files][713.7 MiB/ 2.9 GiB] 24% Done / [162/1.6k files][722.0 MiB/ 2.9 GiB] 24% Done / [163/1.6k files][722.5 MiB/ 2.9 GiB] 24% Done / [163/1.6k files][725.6 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [164/1.6k files][732.3 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - - [165/1.6k files][756.0 MiB/ 2.9 GiB] 25% Done - [165/1.6k files][756.8 MiB/ 2.9 GiB] 25% Done - [166/1.6k files][758.0 MiB/ 2.9 GiB] 25% Done - [167/1.6k files][761.8 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [168/1.6k files][763.6 MiB/ 2.9 GiB] 25% Done - [169/1.6k files][764.1 MiB/ 2.9 GiB] 25% Done - [170/1.6k files][768.0 MiB/ 2.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [171/1.6k files][780.8 MiB/ 2.9 GiB] 26% Done - [171/1.6k files][780.8 MiB/ 2.9 GiB] 26% Done - [172/1.6k files][784.4 MiB/ 2.9 GiB] 26% Done - [172/1.6k files][784.7 MiB/ 2.9 GiB] 26% Done - [173/1.6k files][790.4 MiB/ 2.9 GiB] 26% Done - [174/1.6k files][795.0 MiB/ 2.9 GiB] 26% Done - [175/1.6k files][795.0 MiB/ 2.9 GiB] 26% Done - [175/1.6k files][796.0 MiB/ 2.9 GiB] 27% Done - [175/1.6k files][801.0 MiB/ 2.9 GiB] 27% Done - [176/1.6k files][804.8 MiB/ 2.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [177/1.6k files][805.6 MiB/ 2.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [178/1.6k files][809.0 MiB/ 2.9 GiB] 27% Done - [179/1.6k files][809.0 MiB/ 2.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOxqg85Ivn.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [180/1.6k files][822.0 MiB/ 2.9 GiB] 27% Done - [181/1.6k files][823.3 MiB/ 2.9 GiB] 27% Done - [182/1.6k files][823.3 MiB/ 2.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9TfwXuc0zr.data.yaml [Content-Type=application/octet-stream]... Step #8: - [183/1.6k files][837.5 MiB/ 2.9 GiB] 28% Done - [184/1.6k files][846.5 MiB/ 2.9 GiB] 28% Done - [185/1.6k files][847.0 MiB/ 2.9 GiB] 28% Done - [186/1.6k files][851.4 MiB/ 2.9 GiB] 28% Done - [186/1.6k files][855.7 MiB/ 2.9 GiB] 29% Done - [186/1.6k files][859.4 MiB/ 2.9 GiB] 29% Done - [187/1.6k files][859.4 MiB/ 2.9 GiB] 29% Done - [188/1.6k files][861.7 MiB/ 2.9 GiB] 29% Done - [189/1.6k files][863.2 MiB/ 2.9 GiB] 29% Done - [189/1.6k files][866.3 MiB/ 2.9 GiB] 29% Done - [190/1.6k files][866.8 MiB/ 2.9 GiB] 29% Done - [191/1.6k files][868.4 MiB/ 2.9 GiB] 29% Done - [191/1.6k files][872.7 MiB/ 2.9 GiB] 29% Done - [191/1.6k files][878.1 MiB/ 2.9 GiB] 29% Done - [192/1.6k files][880.2 MiB/ 2.9 GiB] 29% Done - [192/1.6k files][883.8 MiB/ 2.9 GiB] 29% Done - [192/1.6k files][884.3 MiB/ 2.9 GiB] 29% Done - [193/1.6k files][886.7 MiB/ 2.9 GiB] 30% Done - [194/1.6k files][887.2 MiB/ 2.9 GiB] 30% Done - [195/1.6k files][890.3 MiB/ 2.9 GiB] 30% Done - [196/1.6k files][895.0 MiB/ 2.9 GiB] 30% Done - [197/1.6k files][895.0 MiB/ 2.9 GiB] 30% Done - [197/1.6k files][898.6 MiB/ 2.9 GiB] 30% Done - [198/1.6k files][898.8 MiB/ 2.9 GiB] 30% Done - [198/1.6k files][903.5 MiB/ 2.9 GiB] 30% Done - [198/1.6k files][914.1 MiB/ 2.9 GiB] 31% Done - [199/1.6k files][916.3 MiB/ 2.9 GiB] 31% Done - [199/1.6k files][919.1 MiB/ 2.9 GiB] 31% Done - [200/1.6k files][919.9 MiB/ 2.9 GiB] 31% Done - [200/1.6k files][935.1 MiB/ 2.9 GiB] 31% Done - [201/1.6k files][935.4 MiB/ 2.9 GiB] 31% Done - [201/1.6k files][936.7 MiB/ 2.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [201/1.6k files][944.2 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3SHA1dhEg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [201/1.6k files][947.7 MiB/ 2.9 GiB] 32% Done - [202/1.6k files][947.9 MiB/ 2.9 GiB] 32% Done - [203/1.6k files][950.3 MiB/ 2.9 GiB] 32% Done - [204/1.6k files][951.3 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [205/1.6k files][952.3 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G7YZmOCyyc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [206/1.6k files][958.1 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [207/1.6k files][960.6 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [207/1.6k files][965.0 MiB/ 2.9 GiB] 32% Done - [208/1.6k files][967.3 MiB/ 2.9 GiB] 32% Done - [208/1.6k files][967.3 MiB/ 2.9 GiB] 32% Done - [209/1.6k files][967.8 MiB/ 2.9 GiB] 32% Done - [210/1.6k files][968.4 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lkIeG8LCdP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [210/1.6k files][971.2 MiB/ 2.9 GiB] 32% Done - [211/1.6k files][974.0 MiB/ 2.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOxqg85Ivn.data.yaml [Content-Type=application/octet-stream]... Step #8: - [212/1.6k files][978.4 MiB/ 2.9 GiB] 33% Done - [212/1.6k files][979.7 MiB/ 2.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lkIeG8LCdP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1P85wZTbpq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRFRLMDPyk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [213/1.6k files][987.9 MiB/ 2.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [214/1.6k files][994.8 MiB/ 2.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLM3APfebr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gNIIXau0xo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [215/1.6k files][ 1002 MiB/ 2.9 GiB] 34% Done - [216/1.6k files][ 1002 MiB/ 2.9 GiB] 34% Done - [217/1.6k files][ 1004 MiB/ 2.9 GiB] 34% Done - [218/1.6k files][ 1004 MiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4NwZZ1EJOf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [219/1.6k files][ 1013 MiB/ 2.9 GiB] 34% Done - [219/1.6k files][ 1014 MiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XDQPiKVHuV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [219/1.6k files][ 1017 MiB/ 2.9 GiB] 34% Done - [220/1.6k files][ 1021 MiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [220/1.6k files][ 1.0 GiB/ 2.9 GiB] 34% Done - [221/1.6k files][ 1.0 GiB/ 2.9 GiB] 34% Done - [221/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [221/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uZr5QyMt1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [222/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [223/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done - [224/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ESLgplFpvf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [225/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done \ [226/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done \ [226/1.6k files][ 1.0 GiB/ 2.9 GiB] 35% Done \ [226/1.6k files][ 1.0 GiB/ 2.9 GiB] 36% Done \ [226/1.6k files][ 1.0 GiB/ 2.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzFkZ463HX.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [227/1.6k files][ 1.0 GiB/ 2.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsmZMFCtrk.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ESLgplFpvf.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [228/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_pages_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [229/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done \ [230/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done \ [231/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done \ [231/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done \ [232/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done \ [232/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done \ [232/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done \ [233/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYmKiysA8u.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1P85wZTbpq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRFRLMDPyk.data [Content-Type=application/octet-stream]... Step #8: \ [233/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done \ [234/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done \ [235/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [236/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done \ [236/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done \ [236/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done \ [236/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [236/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done \ [237/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [237/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done \ [237/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done \ [237/1.6k files][ 1.1 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hUgzYToodQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6uZr5QyMt1.data [Content-Type=application/octet-stream]... Step #8: \ [238/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1P85wZTbpq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpkBIbd9tQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [239/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done \ [240/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FN4WUJLDYh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a231ppkEbP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [240/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done \ [240/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [241/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done \ [242/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [243/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsmZMFCtrk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [244/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-98Wpe0TmLU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [245/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [246/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: \ [247/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done \ [248/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done \ [249/1.6k files][ 1.2 GiB/ 2.9 GiB] 43% Done \ [249/1.6k files][ 1.2 GiB/ 2.9 GiB] 43% Done \ [250/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [250/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [251/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [252/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [252/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | | [252/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [252/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [252/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [252/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [253/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [254/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [254/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [255/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [256/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [257/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [258/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [259/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [260/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [260/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [260/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [261/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hUgzYToodQ.data [Content-Type=application/octet-stream]... Step #8: | [261/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done | [261/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [261/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [261/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oSkzPiGvRF.data [Content-Type=application/octet-stream]... Step #8: | [262/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [263/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [263/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fmiym87RPz.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYmKiysA8u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-If0z9EOoNp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oSkzPiGvRF.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGu8iHcgcB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a231ppkEbP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done | [264/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: | [265/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: | [266/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: | [267/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: | [267/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: | [267/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: | [267/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: | [267/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done | [268/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done | [269/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done | [270/1.6k files][ 1.3 GiB/ 2.9 GiB] 46% Done | [271/1.6k files][ 1.4 GiB/ 2.9 GiB] 46% Done | [272/1.6k files][ 1.4 GiB/ 2.9 GiB] 46% Done | [272/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done | [273/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done | [274/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done | [274/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done | [274/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done | [275/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done | [276/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done | [276/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done | [277/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: | [278/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done | [279/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: | [280/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: | [281/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: | [281/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done | [281/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: | [282/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done | [283/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: | [283/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: | [284/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: | [285/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done | [285/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: | [286/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: | [286/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: | [287/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: | [288/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: | [289/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: / / [290/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done / [290/1.6k files][ 1.4 GiB/ 2.9 GiB] 50% Done / [290/1.6k files][ 1.4 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: / [290/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: / [290/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done / [290/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done / [291/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done / [291/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done / [292/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: / [292/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done / [292/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done / [293/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done / [293/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done / [293/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: / [293/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: / [293/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: / [293/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done / [294/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done / [294/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done / [295/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: / [296/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done / [296/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done / [297/1.6k files][ 1.5 GiB/ 2.9 GiB] 53% Done / [298/1.6k files][ 1.5 GiB/ 2.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: / [299/1.6k files][ 1.5 GiB/ 2.9 GiB] 53% Done / [300/1.6k files][ 1.5 GiB/ 2.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: / [301/1.6k files][ 1.6 GiB/ 2.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [302/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: / [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: / [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: / [303/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done / [304/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: / [304/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done / [305/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: / [306/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done / [307/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done / [308/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: / [308/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: / [308/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: / [308/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: / [309/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done / [310/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: / [310/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: / [310/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done / [310/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: / [310/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done / [310/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [311/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done / [311/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done / [311/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done / [311/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done / [311/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [311/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done / [312/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [313/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: / [314/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done / [314/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: / [315/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done / [315/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done / [316/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: / [316/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done / [317/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: / [317/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done / [317/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: / [317/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: / [318/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done / [319/1.6k files][ 1.6 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: / [319/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done / [319/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/FileInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHandle.hh [Content-Type=text/x-c++hdr]... Step #8: / [320/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/JSON.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [321/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done / [321/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done / [322/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done / [323/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done / [324/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done / [325/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done - - [326/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/PDFVersion.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFMatrix.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_RunLength.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDF.hh [Content-Type=text/x-c++hdr]... Step #8: - [327/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Count.hh [Content-Type=text/x-c++hdr]... Step #8: - [328/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFXRefEntry.hh [Content-Type=text/x-c++hdr]... Step #8: - [329/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [329/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/InputSource.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFWriter.hh [Content-Type=text/x-c++hdr]... Step #8: - [330/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [331/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done - [332/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Concatenate.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Flate.hh [Content-Type=text/x-c++hdr]... Step #8: - [333/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done - [334/1.6k files][ 1.7 GiB/ 2.9 GiB] 60% Done - [335/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/BufferInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QUtil.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHandle_future.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoImpl.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_StdioFile.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoProvider.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFLogger.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QTC.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/RandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFStreamFilter.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Discard.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjGen.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pipeline.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QIntC.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFSystemError.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_OStream.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFExc.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_DCT.hh [Content-Type=text/x-c++hdr]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_String.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/runlength_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_pages_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [336/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/hex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [337/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/ascii85_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [338/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [338/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/dct_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [338/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/flate_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [338/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/lzw_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [338/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [338/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [339/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Discard.cc [Content-Type=text/x-c++src]... Step #8: - [340/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [340/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [340/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [340/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [340/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [340/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [341/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: - [342/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [343/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [344/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done - [345/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Destroyed.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Integer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Name.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_pages.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/AES_PDF_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [346/1.6k files][ 1.8 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: - [347/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done - [348/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Array.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Buffer.cc [Content-Type=text/x-c++src]... Step #8: - [349/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/NNTree.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [350/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done - [351/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done - [352/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: - [353/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done - [354/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Operator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: - [355/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QUtil.cc [Content-Type=text/x-c++src]... Step #8: - [356/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: - [357/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [358/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [359/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [360/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [361/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Reserved.cc [Content-Type=text/x-c++src]... Step #8: - [362/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [363/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [364/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [365/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [366/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [367/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done - [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done \ \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 67% Done \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 67% Done \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 67% Done \ [368/1.6k files][ 1.9 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: \ [368/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: \ [368/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done \ [368/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done \ [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done \ [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done \ [370/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done \ [370/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done \ [370/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: \ [370/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [370/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [371/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [371/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [372/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [372/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [372/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [373/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [374/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: \ [375/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [375/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: \ [375/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_OStream.cc [Content-Type=text/x-c++src]... Step #8: \ [375/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [376/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: \ [377/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [378/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [378/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [379/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [380/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [381/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [381/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [381/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done \ [382/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [382/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_InlineImage.cc [Content-Type=text/x-c++src]... Step #8: \ [382/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [382/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Flate.cc [Content-Type=text/x-c++src]... Step #8: \ [383/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [383/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [383/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [383/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/rijndael.cc [Content-Type=text/x-c++src]... Step #8: \ [383/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [384/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [384/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: \ [385/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [386/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [387/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4_native.cc [Content-Type=text/x-c++src]... Step #8: \ [388/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: \ [388/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [389/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Unresolved.cc [Content-Type=text/x-c++src]... Step #8: \ [390/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [390/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: \ [391/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_objects.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: \ [392/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [393/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [394/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: \ [395/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [396/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done \ [397/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjGen.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_optimization.cc [Content-Type=text/x-c++src]... Step #8: \ [398/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [399/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [400/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFValue.cc [Content-Type=text/x-c++src]... Step #8: \ [401/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc [Content-Type=text/x-c++src]... Step #8: \ [402/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [403/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [404/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [404/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [404/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [405/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [406/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: \ [406/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [407/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [408/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [408/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: \ [409/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Bool.cc [Content-Type=text/x-c++src]... Step #8: \ [410/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [411/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [411/1.6k files][ 2.0 GiB/ 2.9 GiB] 70% Done \ [411/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [411/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [412/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [412/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [412/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: \ [413/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Real.cc [Content-Type=text/x-c++src]... Step #8: \ [413/1.6k files][ 2.0 GiB/ 2.9 GiB] 71% Done \ [413/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: \ [413/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [414/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [415/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [416/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done \ [417/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | | [417/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [417/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [417/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [417/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [417/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/InputSource.cc [Content-Type=text/x-c++src]... Step #8: | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Count.cc [Content-Type=text/x-c++src]... Step #8: | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc [Content-Type=text/x-c++src]... Step #8: | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [419/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [419/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: | [419/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [419/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: | [419/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [420/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [421/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: | [421/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [422/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Null.cc [Content-Type=text/x-c++src]... Step #8: | [424/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [424/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: | [424/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_types.h [Content-Type=text/x-chdr]... Step #8: | [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [426/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [426/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [426/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: | [426/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [428/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [428/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/md_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5.hh [Content-Type=text/x-c++hdr]... Step #8: | [429/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done | [430/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [431/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_sha2.h [Content-Type=text/x-chdr]... Step #8: | [432/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [433/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [434/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [434/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [434/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4_native.hh [Content-Type=text/x-c++hdr]... Step #8: | [435/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [435/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [435/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [435/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [436/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [437/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [438/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh [Content-Type=text/x-c++hdr]... Step #8: | [438/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [439/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [440/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Bool.hh [Content-Type=text/x-c++hdr]... Step #8: | [441/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [442/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [443/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [444/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [445/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/JSON_writer.hh [Content-Type=text/x-c++hdr]... Step #8: | [446/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [446/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh [Content-Type=text/x-c++hdr]... Step #8: | [446/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [447/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [448/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [448/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [449/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [450/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [451/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [452/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [453/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [453/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [454/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [455/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [455/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFValue.hh [Content-Type=text/x-c++hdr]... Step #8: | [456/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [456/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [456/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh [Content-Type=text/x-c++hdr]... Step #8: | [456/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: | [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [458/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitStream.hh [Content-Type=text/x-c++hdr]... Step #8: | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh [Content-Type=text/x-c++hdr]... Step #8: | [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [460/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [461/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh [Content-Type=text/x-c++hdr]... Step #8: | [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [463/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [464/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [465/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [466/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [467/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [468/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [469/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [470/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [470/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [470/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [471/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [471/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [472/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [472/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [472/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [473/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [474/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [475/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [476/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [477/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [478/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [479/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [479/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [479/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [480/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [481/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done | [482/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/AES_PDF_native.hh [Content-Type=text/x-c++hdr]... Step #8: | [483/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [484/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/bits_functions.hh [Content-Type=text/x-c++hdr]... Step #8: | [485/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done | [486/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / / [487/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [488/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Name.hh [Content-Type=text/x-c++hdr]... Step #8: / [488/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [488/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [488/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_objects.hh [Content-Type=text/x-c++hdr]... Step #8: / [488/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [488/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [488/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [489/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [490/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [491/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [491/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [491/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Destroyed.hh [Content-Type=text/x-c++hdr]... Step #8: / [491/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [492/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [493/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [493/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [493/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [493/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [493/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [494/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ContentNormalizer.hh [Content-Type=text/x-c++hdr]... Step #8: / [494/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [494/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [494/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Dictionary.hh [Content-Type=text/x-c++hdr]... Step #8: / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ResourceFinder.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Operator.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_SHA2.hh [Content-Type=text/x-c++hdr]... Step #8: / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5_native.hh [Content-Type=text/x-c++hdr]... Step #8: / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_Base64.hh [Content-Type=text/x-c++hdr]... Step #8: / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitWriter.hh [Content-Type=text/x-c++hdr]... Step #8: / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Null.hh [Content-Type=text/x-c++hdr]... Step #8: / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/OffsetInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh [Content-Type=text/x-c++hdr]... Step #8: / [495/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [496/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [496/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [496/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: / [496/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [497/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [498/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [498/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh [Content-Type=text/x-c++hdr]... Step #8: / [499/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [499/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [499/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [500/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [501/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [502/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh [Content-Type=text/x-c++hdr]... Step #8: / [502/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [503/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [504/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [504/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [505/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Unresolved.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Array.hh [Content-Type=text/x-c++hdr]... Step #8: / [505/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [506/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/NNTree.hh [Content-Type=text/x-c++hdr]... Step #8: / [506/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [507/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [508/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [508/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_RC4.hh [Content-Type=text/x-c++hdr]... Step #8: / [509/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [509/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [509/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Integer.hh [Content-Type=text/x-c++hdr]... Step #8: / [509/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [509/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [510/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Real.hh [Content-Type=text/x-c++hdr]... Step #8: / [511/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [511/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [512/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [513/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [514/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [515/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Reserved.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFObject_private.hh [Content-Type=text/x-c++hdr]... Step #8: / [515/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [516/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [516/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [516/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [517/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_MD5.hh [Content-Type=text/x-c++hdr]... Step #8: / [518/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [519/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [520/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ObjTable.hh [Content-Type=text/x-c++hdr]... Step #8: / [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: / [521/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh [Content-Type=text/x-c++hdr]... Step #8: / [522/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [523/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [524/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [525/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [525/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [526/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SHA2_native.hh [Content-Type=text/x-c++hdr]... Step #8: / [527/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [528/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_InlineImage.hh [Content-Type=text/x-c++hdr]... Step #8: / [529/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [529/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFParser.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_Stream.hh [Content-Type=text/x-c++hdr]... Step #8: / [529/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [530/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [531/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [532/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [533/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [533/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [534/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [535/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [535/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [535/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_String.hh [Content-Type=text/x-c++hdr]... Step #8: / [535/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: / [536/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4.hh [Content-Type=text/x-c++hdr]... Step #8: / [536/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [537/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [537/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [537/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: / [538/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [539/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [540/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: / [541/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [541/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [541/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: / [541/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [541/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: / [541/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done / [541/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: / [542/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [543/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [544/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [545/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [546/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: / [546/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: / [546/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [547/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [547/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: / [548/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [548/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: / [548/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [548/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: / [549/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: / [549/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: / [550/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: / [551/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [552/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [553/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [554/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [555/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [556/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [557/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [558/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: / [559/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [560/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [561/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: / [561/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [562/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [563/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [564/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: / [565/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [566/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [566/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: / [567/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [568/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [569/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [570/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done / [570/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done - - [570/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: - [570/1.6k files][ 2.1 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: - [571/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [571/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [571/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [571/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [572/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [572/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: - [572/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [573/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: - [574/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: - [575/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [575/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [575/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [575/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [577/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [577/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [577/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [578/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [578/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [579/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done - [579/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [579/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [581/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [582/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [583/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [583/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [583/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [584/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [584/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [584/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [587/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [588/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [589/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [590/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [591/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [592/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [593/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [594/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [595/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [596/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [597/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [598/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [599/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [600/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [601/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [601/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [601/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [601/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [602/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [603/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: - [604/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [605/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [606/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [607/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - [608/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [609/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: - [609/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [610/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [610/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [611/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [611/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [612/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [613/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [613/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: - [614/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [614/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [615/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [616/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [616/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [616/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [616/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [617/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [617/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [619/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [620/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [620/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [620/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [621/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: - [621/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [621/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [621/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [621/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [622/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [622/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: - [622/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [623/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [624/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [625/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [626/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [626/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [626/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: - [627/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [628/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done - [628/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done \ \ [628/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done \ [629/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done \ [630/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done \ [630/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done \ [631/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: \ [632/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [632/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [633/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [634/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [635/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [636/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [637/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [638/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [639/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [640/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [641/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [641/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [641/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [641/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [642/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [642/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [643/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [643/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [644/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [645/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [645/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [646/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [647/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [648/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [648/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [648/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: \ [648/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [649/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [650/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [651/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [651/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [652/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [652/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [652/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: \ [652/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [653/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [653/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [655/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [655/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [655/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [655/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [655/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [656/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [657/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: \ [657/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [657/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: \ [658/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [658/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [659/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [659/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [659/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [660/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [660/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [660/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: \ [661/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: \ [662/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [662/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: \ [662/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [662/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [663/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [664/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [665/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [666/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: \ [666/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [667/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [667/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [667/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [668/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [668/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [669/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [670/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [671/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [671/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [671/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [672/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [672/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [672/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: \ [672/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [673/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [673/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [674/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: \ [675/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: \ [675/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [675/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [676/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [676/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [677/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: \ [678/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [679/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [680/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: \ [681/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [682/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [683/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [684/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [685/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [686/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [686/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [686/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [686/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [687/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [688/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [689/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: \ [689/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: \ [689/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [690/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [691/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [691/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done \ [691/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: \ [691/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [691/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: \ [692/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [693/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [693/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [694/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: \ [695/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: \ [696/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [696/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: \ [697/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [698/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [698/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [698/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [698/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: \ [699/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [699/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [699/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [699/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [699/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [700/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [700/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [701/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [701/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [702/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [703/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [703/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [704/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [705/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [706/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [706/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [707/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [708/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [709/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [710/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [711/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [712/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [713/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [714/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [715/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done \ [716/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | | [717/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [718/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [719/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [720/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [720/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [721/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [722/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [723/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [724/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [725/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [726/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [727/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [728/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [729/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [729/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [730/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [731/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [731/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [731/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [732/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [733/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [733/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [733/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 77% Done | [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [734/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [735/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [736/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [736/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [737/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [738/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [739/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [739/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [739/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [739/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [739/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [739/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [739/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [740/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [740/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [740/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [740/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [740/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [741/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [742/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [743/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [744/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [744/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [744/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [744/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [744/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [744/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [745/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [745/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done | [746/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [746/1.6k files][ 2.2 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [746/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [746/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [747/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [748/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [749/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [750/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: | [750/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [751/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [752/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [753/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [754/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [755/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [756/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [757/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: | [758/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: | [759/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [760/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [761/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [762/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [763/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [763/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [764/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [765/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [765/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [766/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [766/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [767/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [768/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [769/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [770/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [770/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [770/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [770/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [772/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [772/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [773/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [774/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [774/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [774/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [774/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [775/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [776/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [777/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [777/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [777/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [778/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [779/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [780/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [780/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [780/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [780/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [781/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [781/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [781/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: | [781/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: | [781/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [782/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done | [782/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / / [782/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [783/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: / [783/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [784/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: / [785/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [786/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [787/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [787/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [788/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [788/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [789/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: / [789/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [789/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [789/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [790/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [791/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [791/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [791/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [792/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: / [792/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [792/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [793/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [794/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done / [794/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [795/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: / [796/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [797/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [798/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [799/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [800/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [800/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [800/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [800/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [800/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: / [801/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [802/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [802/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: / [802/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: / [802/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [803/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [804/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [804/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [804/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [805/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [805/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [806/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [807/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [808/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [808/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: / [808/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [808/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: / [808/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [808/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [808/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: / [809/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [809/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [810/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [810/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [811/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [811/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [812/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [812/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/variant [Content-Type=application/octet-stream]... Step #8: / [812/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [813/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [813/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [813/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [813/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: / [813/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [813/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [814/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [814/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [814/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [815/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [815/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [815/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [816/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [817/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [817/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [818/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [819/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [819/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [820/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [821/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [821/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [821/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [822/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [823/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [823/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [823/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: / [823/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: / [823/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [824/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [824/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [824/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [825/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [826/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [826/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: / [826/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: / [826/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [826/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [827/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [827/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [827/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [828/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: / [828/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [829/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [830/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [831/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [832/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done / [832/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [833/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 157.2 MiB/s ETA 00:00:04 / [834/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 157.1 MiB/s ETA 00:00:04 / [834/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 156.4 MiB/s ETA 00:00:04 / [834/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 156.0 MiB/s ETA 00:00:04 / [835/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 155.9 MiB/s ETA 00:00:04 / [836/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 155.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: / [836/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 155.1 MiB/s ETA 00:00:04 / [837/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 154.8 MiB/s ETA 00:00:04 / [838/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 154.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: / [839/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 154.5 MiB/s ETA 00:00:04 / [840/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 154.6 MiB/s ETA 00:00:04 / [840/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 154.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: / [840/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 154.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: / [841/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 153.5 MiB/s ETA 00:00:04 / [841/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 153.4 MiB/s ETA 00:00:04 / [841/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 153.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [841/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 152.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [842/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 152.4 MiB/s ETA 00:00:04 / [842/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 152.3 MiB/s ETA 00:00:04 / [843/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 152.3 MiB/s ETA 00:00:04 / [844/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 152.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [844/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 151.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [844/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 151.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [845/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 150.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [845/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 150.9 MiB/s ETA 00:00:04 / [845/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 150.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [845/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 150.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [846/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 150.2 MiB/s ETA 00:00:04 / [847/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 150.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [848/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 150.2 MiB/s ETA 00:00:04 / [848/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 150.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [848/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 149.8 MiB/s ETA 00:00:04 / [848/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 149.4 MiB/s ETA 00:00:04 / [849/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 149.2 MiB/s ETA 00:00:04 / [850/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 149.2 MiB/s ETA 00:00:04 / [851/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 149.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [851/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done 148.7 MiB/s ETA 00:00:04 / [852/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 148.5 MiB/s ETA 00:00:04 / [853/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 148.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [853/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 147.9 MiB/s ETA 00:00:04 / [854/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 147.8 MiB/s ETA 00:00:04 / [855/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 147.8 MiB/s ETA 00:00:04 / [856/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 147.8 MiB/s ETA 00:00:04 / [857/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 147.8 MiB/s ETA 00:00:04 / [858/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 147.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [859/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 146.6 MiB/s ETA 00:00:04 / [860/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 146.5 MiB/s ETA 00:00:04 / [860/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 146.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [860/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 145.6 MiB/s ETA 00:00:04 / [861/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 145.5 MiB/s ETA 00:00:04 / [861/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 145.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: / [861/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 145.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: / [861/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 144.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [861/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 144.8 MiB/s ETA 00:00:04 / [862/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 144.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [863/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 144.1 MiB/s ETA 00:00:04 / [863/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 144.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [863/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 143.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: / [863/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 143.3 MiB/s ETA 00:00:04 / [864/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 143.1 MiB/s ETA 00:00:04 / [865/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 142.1 MiB/s ETA 00:00:04 / [866/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 142.1 MiB/s ETA 00:00:04 / [867/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 142.1 MiB/s ETA 00:00:04 / [868/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 142.0 MiB/s ETA 00:00:04 / [869/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 142.0 MiB/s ETA 00:00:04 - - [870/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 141.6 MiB/s ETA 00:00:04 - [871/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 141.6 MiB/s ETA 00:00:04 - [872/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 141.6 MiB/s ETA 00:00:04 - [873/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 141.6 MiB/s ETA 00:00:04 - [874/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 141.1 MiB/s ETA 00:00:04 - [875/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 141.1 MiB/s ETA 00:00:04 - [876/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 141.0 MiB/s ETA 00:00:04 - [877/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 141.1 MiB/s ETA 00:00:04 - [878/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 140.3 MiB/s ETA 00:00:04 - [879/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 140.3 MiB/s ETA 00:00:04 - [880/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 139.6 MiB/s ETA 00:00:04 - [881/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 139.0 MiB/s ETA 00:00:04 - [882/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 138.5 MiB/s ETA 00:00:04 - [883/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 138.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [883/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 138.3 MiB/s ETA 00:00:04 - [884/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 137.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [885/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 137.6 MiB/s ETA 00:00:04 - [885/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 137.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [885/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 136.9 MiB/s ETA 00:00:04 - [886/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 136.7 MiB/s ETA 00:00:04 - [887/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 136.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: - [887/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 135.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: - [887/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 135.5 MiB/s ETA 00:00:04 - [888/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 135.1 MiB/s ETA 00:00:04 - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 134.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 133.6 MiB/s ETA 00:00:04 - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 133.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 133.3 MiB/s ETA 00:00:04 - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 133.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 132.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 132.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 131.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 131.6 MiB/s ETA 00:00:04 - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 131.5 MiB/s ETA 00:00:04 - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 131.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 131.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 130.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 130.5 MiB/s ETA 00:00:04 - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 130.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 130.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [889/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 129.9 MiB/s ETA 00:00:04 - [890/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 129.8 MiB/s ETA 00:00:04 - [891/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 129.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [891/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 129.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [891/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 128.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [891/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 128.7 MiB/s ETA 00:00:04 - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 128.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 128.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 127.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 127.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 127.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 127.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 127.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 126.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 126.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [892/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 126.7 MiB/s ETA 00:00:04 - [893/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 126.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [894/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 126.4 MiB/s ETA 00:00:04 - [894/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 126.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [894/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 126.1 MiB/s ETA 00:00:04 - [894/1.6k files][ 2.3 GiB/ 2.9 GiB] 80% Done 126.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [894/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 125.5 MiB/s ETA 00:00:04 - [894/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 125.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [894/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 125.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: - [895/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 125.1 MiB/s ETA 00:00:04 - [895/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 125.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [895/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 124.9 MiB/s ETA 00:00:04 - [895/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 124.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: - [896/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 124.6 MiB/s ETA 00:00:04 - [896/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 124.5 MiB/s ETA 00:00:04 - [897/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 124.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [898/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 123.9 MiB/s ETA 00:00:05 - [898/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 123.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [898/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 123.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [898/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 123.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [898/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 123.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [898/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 122.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [898/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 122.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [899/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 122.1 MiB/s ETA 00:00:05 - [899/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 122.1 MiB/s ETA 00:00:05 - [900/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 122.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: - [900/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 121.5 MiB/s ETA 00:00:05 - [901/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 120.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [902/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 120.4 MiB/s ETA 00:00:05 - [903/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 120.4 MiB/s ETA 00:00:05 - [904/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 120.2 MiB/s ETA 00:00:05 - [905/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 120.2 MiB/s ETA 00:00:05 - [905/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 120.2 MiB/s ETA 00:00:05 - [906/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 120.2 MiB/s ETA 00:00:05 - [907/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 120.3 MiB/s ETA 00:00:05 - [908/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 119.8 MiB/s ETA 00:00:05 - [909/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 119.8 MiB/s ETA 00:00:05 - [910/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 118.5 MiB/s ETA 00:00:05 - [911/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 118.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: - [912/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 118.2 MiB/s ETA 00:00:05 - [913/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 118.1 MiB/s ETA 00:00:05 - [913/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 117.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: - [913/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 116.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: - [913/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 116.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: - [913/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 115.7 MiB/s ETA 00:00:05 - [914/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 115.6 MiB/s ETA 00:00:05 - [915/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 115.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: - [915/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 114.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: - [915/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 114.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: - [915/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 114.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: - [915/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 114.2 MiB/s ETA 00:00:05 - [916/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 114.1 MiB/s ETA 00:00:05 - [916/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 114.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: - [917/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 114.1 MiB/s ETA 00:00:05 - [918/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.9 MiB/s ETA 00:00:05 - [919/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.9 MiB/s ETA 00:00:05 - [920/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.9 MiB/s ETA 00:00:05 - [921/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.9 MiB/s ETA 00:00:05 - [921/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.8 MiB/s ETA 00:00:05 - [922/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.8 MiB/s ETA 00:00:05 - [923/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.4 MiB/s ETA 00:00:05 - [924/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.4 MiB/s ETA 00:00:05 - [925/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.4 MiB/s ETA 00:00:05 - [926/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.4 MiB/s ETA 00:00:05 - [927/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.4 MiB/s ETA 00:00:05 - [928/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.4 MiB/s ETA 00:00:05 - [929/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 113.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: - [929/1.6k files][ 2.3 GiB/ 2.9 GiB] 81% Done 112.8 MiB/s ETA 00:00:05 - [930/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 112.6 MiB/s ETA 00:00:05 - [931/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 112.6 MiB/s ETA 00:00:05 - [932/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 112.6 MiB/s ETA 00:00:05 - [933/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 112.6 MiB/s ETA 00:00:05 - [934/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 112.6 MiB/s ETA 00:00:05 - [934/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 112.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: - [935/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 112.5 MiB/s ETA 00:00:05 - [936/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 112.4 MiB/s ETA 00:00:05 - [937/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 111.8 MiB/s ETA 00:00:05 - [937/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 111.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: - [938/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 111.8 MiB/s ETA 00:00:05 - [939/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 111.6 MiB/s ETA 00:00:05 - [940/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 111.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: - [940/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 111.4 MiB/s ETA 00:00:05 - [940/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 111.2 MiB/s ETA 00:00:05 - [940/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 110.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: - [940/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 110.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: - [940/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 109.9 MiB/s ETA 00:00:05 - [941/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 109.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: - [941/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 109.4 MiB/s ETA 00:00:05 - [942/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 109.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: - [942/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 108.9 MiB/s ETA 00:00:05 - [943/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 108.9 MiB/s ETA 00:00:05 - [944/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 108.7 MiB/s ETA 00:00:05 - [945/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 108.4 MiB/s ETA 00:00:05 - [946/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 108.4 MiB/s ETA 00:00:05 - [947/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 108.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: - [947/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: - [947/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.6 MiB/s ETA 00:00:05 - [948/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.6 MiB/s ETA 00:00:05 - [949/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.4 MiB/s ETA 00:00:05 - [950/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: - [950/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.3 MiB/s ETA 00:00:05 - [951/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: \ \ [951/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: \ [951/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: \ [951/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.2 MiB/s ETA 00:00:05 \ [952/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.1 MiB/s ETA 00:00:05 \ [953/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 107.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]... Step #8: \ [953/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 106.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: \ [954/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 106.3 MiB/s ETA 00:00:05 \ [954/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 106.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: \ [954/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 106.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: \ [954/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 105.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: \ [954/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 105.6 MiB/s ETA 00:00:05 \ [955/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 105.4 MiB/s ETA 00:00:05 \ [956/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 105.4 MiB/s ETA 00:00:05 \ [957/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 104.8 MiB/s ETA 00:00:05 \ [958/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 104.8 MiB/s ETA 00:00:05 \ [959/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 104.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: \ [959/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done 104.5 MiB/s ETA 00:00:05 \ [960/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 103.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: \ [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 103.3 MiB/s ETA 00:00:05 \ [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 103.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: \ [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 103.0 MiB/s ETA 00:00:05 \ [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 103.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: \ [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 102.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: \ [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 102.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: \ [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 102.2 MiB/s ETA 00:00:05 \ [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 102.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: \ [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 102.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: \ [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 101.9 MiB/s ETA 00:00:05 \ [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 101.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: \ [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 101.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: \ [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 101.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: \ [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 101.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/transupp.h [Content-Type=text/x-chdr]... Step #8: \ [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 100.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: \ [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 100.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/transupp.c [Content-Type=text/x-csrc]... Step #8: \ [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 100.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: \ [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 100.1 MiB/s ETA 00:00:05 \ [963/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 100.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: \ [964/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 100.0 MiB/s ETA 00:00:05 \ [965/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 99.9 MiB/s ETA 00:00:05 \ [966/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 99.9 MiB/s ETA 00:00:05 \ [967/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 99.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: \ [967/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 99.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 99.5 MiB/s ETA 00:00:05 \ [967/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 99.2 MiB/s ETA 00:00:05 \ [967/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 98.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: \ [967/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 98.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: \ [968/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 98.1 MiB/s ETA 00:00:05 \ [969/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 98.0 MiB/s ETA 00:00:05 \ [969/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 97.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 96.7 MiB/s ETA 00:00:05 \ [969/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 96.7 MiB/s ETA 00:00:05 \ [970/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 96.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: \ [970/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 96.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: \ [971/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 96.1 MiB/s ETA 00:00:05 \ [971/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 96.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: \ [971/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 95.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: \ [971/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 95.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: \ [971/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 95.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: \ [971/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 95.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: \ [971/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 94.7 MiB/s ETA 00:00:05 \ [972/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 94.6 MiB/s ETA 00:00:05 \ [973/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 94.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: \ [973/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 94.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: \ [973/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 94.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 93.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 93.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 93.6 MiB/s ETA 00:00:06 \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 93.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 92.4 MiB/s ETA 00:00:06 \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 92.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 92.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 91.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 91.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 91.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 91.4 MiB/s ETA 00:00:06 \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 91.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 91.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.8 MiB/s ETA 00:00:06 \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.4 MiB/s ETA 00:00:06 \ [975/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [976/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [977/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [978/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [979/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [980/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [981/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: \ [982/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [983/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [984/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [985/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 90.1 MiB/s ETA 00:00:06 \ [985/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 89.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: \ [985/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 88.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: \ [985/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 88.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: \ [985/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: \ [985/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.4 MiB/s ETA 00:00:06 \ [986/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.2 MiB/s ETA 00:00:06 \ [987/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.2 MiB/s ETA 00:00:06 \ [988/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.2 MiB/s ETA 00:00:06 \ [989/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.1 MiB/s ETA 00:00:06 \ [990/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.1 MiB/s ETA 00:00:06 \ [991/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.1 MiB/s ETA 00:00:06 \ [992/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.2 MiB/s ETA 00:00:06 \ [993/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.0 MiB/s ETA 00:00:06 \ [994/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.1 MiB/s ETA 00:00:06 \ [995/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 87.1 MiB/s ETA 00:00:06 \ [996/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 86.8 MiB/s ETA 00:00:06 \ [997/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 86.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: \ [997/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 86.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: \ [998/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 86.2 MiB/s ETA 00:00:06 \ [999/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 86.2 MiB/s ETA 00:00:06 \ [999/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 86.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: \ [999/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 85.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 85.7 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 85.8 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 85.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 85.4 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 85.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 85.2 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 85.2 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 84.9 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 84.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 84.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 84.1 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 83.9 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 83.9 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 83.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 83.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 83.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 83.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 83.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 83.2 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 83.1 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.8 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.7 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.7 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 82.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 81.9 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 81.8 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 81.7 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 81.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 81.3 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 81.3 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 81.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cderror.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 80.3 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done 80.3 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 80.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 79.7 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 79.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 79.3 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 79.2 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 79.0 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 79.0 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 79.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 78.9 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 78.8 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 78.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 78.2 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 77.4 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 77.0 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 76.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 76.6 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 76.7 MiB/s ETA 00:00:06 \ [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 76.0 MiB/s ETA 00:00:07 | | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 75.1 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 74.4 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 74.4 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 74.4 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 74.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 74.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 74.0 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 74.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 74.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.7 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.7 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 73.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.3 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.3 MiB/s ETA 00:00:07 | [1.0k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.2 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.2 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.2 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.2 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.1 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.1 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.2 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.1 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.1 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.0 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.1 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.0 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.0 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.0 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done 72.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:07 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 72.0 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 84% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/sparse_array.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/logger_c.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/buffer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/rc4.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/pl_function.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/runlength.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/matrix.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.4 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/json_handler.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/pointer_holder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/dct_compress.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/sha2.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/qutil.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/main_from_wmain.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 72.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/ascii85.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 72.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/lzw.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 72.0 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 72.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/nntree.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 72.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/input_source.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/arg_parser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/closed_file_input_source.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/json_parse.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/random.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/aes.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/pdf_version.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/dct_uncompress.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/bits.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/obj_table.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/logger.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/flate.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/cxx11.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/hex.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/numrange.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/concatenate.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/md5.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/base64.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/json.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/predictors.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.6 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/libtests/qintc.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/pkg-test/qpdf-version.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-npages.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-create.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-filter-tokens.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.8 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.7 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.9 MiB/s ETA 00:00:06 / [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.9 MiB/s ETA 00:00:06 - - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.9 MiB/s ETA 00:00:06 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 71.9 MiB/s ETA 00:00:06 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-custom-filter.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.1 MiB/s ETA 00:00:06 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-double-page-size.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/extend-c-api-impl.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-c.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-split-pages.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-name-number-tree.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-count-strings.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-c-objects.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:06 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdf-job.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-overlay-page.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-mod-info.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-invert-images.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-set-form-values.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-linearize.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/qpdfjob-save-attachment.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/extend-c-api.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-attach-file.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-bookmarks.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/qpdf/examples/pdf-parse-content.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/logger_c.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/sparse_array.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/buffer.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/rc4.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pl_function.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/runlength.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.5 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.4 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.5 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.5 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json_handler.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/matrix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/qutil.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pointer_holder.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/dct_compress.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/main_from_wmain.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/sha2.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/ascii85.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/lzw.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/arg_parser.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/nntree.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/input_source.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json_parse.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/random.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/closed_file_input_source.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/bits.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/aes.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pdf_version.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/obj_table.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/logger.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.2k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/flate.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/cxx11.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/hex.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/dct_uncompress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/concatenate.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/numrange.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.4 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.4 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.4 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.6 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/md5.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/base64.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/predictors.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/qintc.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/zlib-flate/zlib-flate.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 - [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 \ \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/sizes.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/fix-qdf.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdf.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/Constants.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdf-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 87% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/Types.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/DLL.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/pkg-test/qpdf-version.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_pages_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/hex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/dct_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/flate_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.6 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.6 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.6 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-npages.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-create.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-filter-tokens.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-custom-filter.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-double-page-size.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.5 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api-impl.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-c.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.4 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-split-pages.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.3 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.3 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-name-number-tree.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.2 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-c-objects.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.2 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.2 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.2 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.2 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-count-strings.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-overlay-page.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdf-job.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-mod-info.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.5 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-invert-images.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-set-form-values.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-linearize.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.1 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-attach-file.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-parse-content.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-bookmarks.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Discard.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.9 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.9 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.7 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Destroyed.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.9 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.8 MiB/s ETA 00:00:05 \ [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.9 MiB/s ETA 00:00:05 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf-c.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.9 MiB/s ETA 00:00:05 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 72.0 MiB/s ETA 00:00:05 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 71.9 MiB/s ETA 00:00:05 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.0 MiB/s ETA 00:00:04 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.1 MiB/s ETA 00:00:04 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.1 MiB/s ETA 00:00:04 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.1 MiB/s ETA 00:00:04 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Integer.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.1 MiB/s ETA 00:00:04 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.1 MiB/s ETA 00:00:04 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.0 MiB/s ETA 00:00:04 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.1 MiB/s ETA 00:00:04 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.1 MiB/s ETA 00:00:04 \ [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.2 MiB/s ETA 00:00:04 | | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Name.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_pages.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Array.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/NNTree.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFUsage.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Operator.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QUtil.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Reserved.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/JSONHandler.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_OStream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Flate.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_InlineImage.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/rijndael.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/RC4_native.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Unresolved.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_objects.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.6 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFValue.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.5 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QTC.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.3 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.3 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.3 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjGen.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 71.9 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 71.9 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 71.9 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.0 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Bool.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Real.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/InputSource.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Count.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Null.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 / / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Function.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/md_helper.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/sph_types.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.4 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.5 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.5 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.5 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.6 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.6 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.6 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.6 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.8 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.8 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.8 MiB/s ETA 00:00:04 / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.8 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.8 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:04 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.3 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 91% Done 72.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.5 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.6 MiB/s ETA 00:00:03 / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: - - [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.7 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.6 GiB/ 2.9 GiB] 92% Done 72.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 72.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 72.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 72.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 72.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 72.8 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 72.8 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 72.8 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 72.9 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.0 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.0 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.0 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.0 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.0 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.0 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.0 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.0 MiB/s ETA 00:00:03 - [1.5k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 73.1 MiB/s ETA 00:00:03 \ \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 77.6 MiB/s ETA 00:00:02 | / / [1.5k/1.6k files][ 2.9 GiB/ 2.9 GiB] 99% Done 81.9 MiB/s ETA 00:00:00 - - [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 100% Done 81.3 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.6k objects/2.9 GiB. Finished Step #8 PUSH DONE